Raspbian Package Auto-Building

Build log for policycoreutils (2.8-1) on armhf

policycoreutils2.8-1armhf → 2018-06-04 15:59:05

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| policycoreutils 2.8-1 (armhf)                Mon, 04 Jun 2018 15:50:01 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 2.8-1
Source Version: 2.8-1
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-f83629e1-6431-404a-ab2a-676c6af5fa1c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.8 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.5 MB]
Fetched 23.3 MB in 27s (854 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/policycoreutils.git
Please use:
git clone https://salsa.debian.org/selinux-team/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2823 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main policycoreutils 2.8-1 (dsc) [1897 B]
Get:2 http://172.17.0.1/private buster-staging/main policycoreutils 2.8-1 (tar) [2797 kB]
Get:3 http://172.17.0.1/private buster-staging/main policycoreutils 2.8-1 (diff) [24.6 kB]
Fetched 2823 kB in 0s (8877 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-OVjWHd/policycoreutils-2.8' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-OVjWHd' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-MnDfk2/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-MnDfk2/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-MnDfk2/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (3251 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n libexpat1
  libnss-systemd libpam-systemd libssl1.1 openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 25 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14002 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.8), libsemanage1-dev (>= 2.8), libsepol1-dev (>= 2.8)
Filtered Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.8), libsemanage1-dev (>= 2.8), libsepol1-dev (>= 2.8)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-MnDfk2/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Sources [553 B]
Get:5 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ Packages [632 B]
Fetched 2518 B in 1s (3855 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n libexpat1
  libnss-systemd libpam-systemd libssl1.1 openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libelf1 libfile-stripnondeterminism-perl
  libfreetype6 libglib2.0-0 libgraphite2-3 libharfbuzz0b libicu-le-hb0
  libicu60 libmagic-mgc libmagic1 libpam0g-dev libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libselinux1 libselinux1-dev
  libsemanage-common libsemanage1 libsemanage1-dev libsepol1 libsepol1-dev
  libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gawk-doc gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less
  www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libelf1 libfile-stripnondeterminism-perl
  libfreetype6 libglib2.0-0 libgraphite2-3 libharfbuzz0b libicu-le-hb0
  libicu60 libmagic-mgc libmagic1 libpam0g-dev libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libselinux1-dev libsemanage1-dev
  libsepol1-dev libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db
  po-debconf sbuild-build-depends-policycoreutils-dummy
The following packages will be upgraded:
  libselinux1 libsemanage-common libsemanage1 libsepol1
4 upgraded, 48 newly installed, 0 to remove and 21 not upgraded.
Need to get 23.2 MB/23.8 MB of archives.
After this operation, 77.0 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-MnDfk2/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [916 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-1 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-10 [1005 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-1 [24.6 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.3-2 [1146 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf gawk armhf 1:4.1.4+dfsg-1+b1 [506 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libselinux1 armhf 2.8-1 [77.0 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf libsepol1 armhf 2.8-1 [221 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libsemanage-common all 2.8-1 [17.6 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libsemanage1 armhf 2.8-1 [82.4 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.33-2 [234 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.33-2 [106 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.33-2 [64.7 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-6 [117 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-3.1 [736 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-6 [434 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2.1 [547 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.60-1 [95.6 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.041-2 [20.0 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.041-2 [12.0 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.170-0.4 [160 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-2 [67.4 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.56.1-2 [2754 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libharfbuzz0b armhf 1.7.6-1+b1 [799 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libicu-le-hb0 armhf 1.0.3+git161113-5 [12.8 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libicu60 armhf 60.2-6 [7789 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7 [602 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-6 [1218 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf debhelper all 11.3.2 [994 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.9-1 [25.7 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libaudit-dev armhf 1:2.8.3-1 [84.5 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libbz2-dev armhf 1.0.6-8.1 [26.9 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libpam0g-dev armhf 1.1.8-3.7 [177 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-9 [234 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-9 [226 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-9 [150 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-9 [561 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libsepol1-dev armhf 2.8-1 [309 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libselinux1-dev armhf 2.8-1 [156 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libsemanage1-dev armhf 2.8-1 [113 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 23.2 MB in 2s (10.0 MB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14002 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.9.1-1_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../1-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.3-10_armhf.deb ...
Unpacking groff-base (1.22.3-10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.8.3-2_armhf.deb ...
Unpacking man-db (2.8.3-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../5-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package gawk.
(Reading database ... 14620 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a4.1.4+dfsg-1+b1_armhf.deb ...
Unpacking gawk (1:4.1.4+dfsg-1+b1) ...
Preparing to unpack .../libselinux1_2.8-1_armhf.deb ...
Unpacking libselinux1:armhf (2.8-1) over (2.7-2) ...
Setting up libselinux1:armhf (2.8-1) ...
(Reading database ... 14784 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.8-1_armhf.deb ...
Unpacking libsepol1:armhf (2.8-1) over (2.7-2) ...
Setting up libsepol1:armhf (2.8-1) ...
(Reading database ... 14784 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_2.8-1_all.deb ...
Unpacking libsemanage-common (2.8-1) over (2.7-2) ...
Setting up libsemanage-common (2.8-1) ...
(Reading database ... 14784 files and directories currently installed.)
Preparing to unpack .../libsemanage1_2.8-1_armhf.deb ...
Unpacking libsemanage1:armhf (2.8-1) over (2.7-2) ...
Setting up libsemanage1:armhf (2.8-1) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 14784 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.33-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.33-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.33-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.33-2) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.33-2_armhf.deb ...
Unpacking file (1:5.33-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-6_armhf.deb ...
Unpacking gettext-base (0.19.8.1-6) ...
Selecting previously unselected package m4.
Preparing to unpack .../04-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../05-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../07-automake_1%3a1.15.1-3.1_all.deb ...
Unpacking automake (1:1.15.1-3.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../08-autopoint_0.19.8.1-6_all.deb ...
Unpacking autopoint (0.19.8.1-6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../09-libtool_2.4.6-2.1_all.deb ...
Unpacking libtool (2.4.6-2.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../10-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../11-libarchive-zip-perl_1.60-1_all.deb ...
Unpacking libarchive-zip-perl (1.60-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../12-libfile-stripnondeterminism-perl_0.041-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.041-2) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../13-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../14-dh-strip-nondeterminism_0.041-2_all.deb ...
Unpacking dh-strip-nondeterminism (0.041-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../15-libelf1_0.170-0.4_armhf.deb ...
Unpacking libelf1:armhf (0.170-0.4) ...
Selecting previously unselected package dwz.
Preparing to unpack .../16-dwz_0.12-2_armhf.deb ...
Unpacking dwz (0.12-2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../17-libglib2.0-0_2.56.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.56.1-2) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../18-libfreetype6_2.8.1-2_armhf.deb ...
Unpacking libfreetype6:armhf (2.8.1-2) ...
Selecting previously unselected package libgraphite2-3:armhf.
Preparing to unpack .../19-libgraphite2-3_1.3.11-2_armhf.deb ...
Unpacking libgraphite2-3:armhf (1.3.11-2) ...
Selecting previously unselected package libharfbuzz0b:armhf.
Preparing to unpack .../20-libharfbuzz0b_1.7.6-1+b1_armhf.deb ...
Unpacking libharfbuzz0b:armhf (1.7.6-1+b1) ...
Selecting previously unselected package libicu-le-hb0:armhf.
Preparing to unpack .../21-libicu-le-hb0_1.0.3+git161113-5_armhf.deb ...
Unpacking libicu-le-hb0:armhf (1.0.3+git161113-5) ...
Selecting previously unselected package libicu60:armhf.
Preparing to unpack .../22-libicu60_60.2-6_armhf.deb ...
Unpacking libicu60:armhf (60.2-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../23-libxml2_2.9.4+dfsg1-7_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../24-libcroco3_0.6.12-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.19.8.1-6_armhf.deb ...
Unpacking gettext (0.19.8.1-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_11.3.2_all.deb ...
Unpacking debhelper (11.3.2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../29-libcap-ng-dev_0.7.9-1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../30-libaudit-dev_1%3a2.8.3-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.8.3-1) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../31-libbz2-dev_1.0.6-8.1_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-8.1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../32-libpam0g-dev_1.1.8-3.7_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.7) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../33-libpcre16-3_2%3a8.39-9_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-9) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../34-libpcre32-3_2%3a8.39-9_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-9) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../35-libpcrecpp0v5_2%3a8.39-9_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-9) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../36-libpcre3-dev_2%3a8.39-9_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-9) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../37-libsepol1-dev_2.8-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.8-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../38-libselinux1-dev_2.8-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.8-1) ...
Selecting previously unselected package libsemanage1-dev.
Preparing to unpack .../39-libsemanage1-dev_2.8-1_armhf.deb ...
Unpacking libsemanage1-dev (2.8-1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../40-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libsepol1-dev:armhf (2.8-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3.7) ...
Setting up libbz2-dev:armhf (1.0.6-8.1) ...
Setting up libarchive-zip-perl (1.60-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libelf1:armhf (0.170-0.4) ...
Setting up groff-base (1.22.3-10) ...
Setting up libglib2.0-0:armhf (2.56.1-2) ...
No schema files found: removed existing output file.
Setting up libcap-ng-dev (0.7.9-1) ...
Setting up gettext-base (0.19.8.1-6) ...
Setting up libpipeline1:armhf (1.5.0-1) ...
Setting up m4 (1.4.18-1) ...
Setting up gawk (1:4.1.4+dfsg-1+b1) ...
Setting up libbsd0:armhf (0.9.1-1) ...
Setting up libfreetype6:armhf (2.8.1-2) ...
Setting up libmagic-mgc (1:5.33-2) ...
Setting up libaudit-dev:armhf (1:2.8.3-1) ...
Setting up libmagic1:armhf (1:5.33-2) ...
Setting up libgraphite2-3:armhf (1.3.11-2) ...
Processing triggers for libc-bin (2.27-3+rpi1) ...
Setting up dwz (0.12-2) ...
Setting up autotools-dev (20180224.1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-9) ...
Setting up libpcre32-3:armhf (2:8.39-9) ...
Setting up libpcre16-3:armhf (2:8.39-9) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-6) ...
Setting up libfile-stripnondeterminism-perl (0.041-2) ...
Setting up libpcre3-dev:armhf (2:8.39-9) ...
Setting up libharfbuzz0b:armhf (1.7.6-1+b1) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.33-2) ...
Setting up automake (1:1.15.1-3.1) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.8.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libselinux1-dev:armhf (2.8-1) ...
Setting up libtool (2.4.6-2.1) ...
Setting up libsemanage1-dev (2.8-1) ...
Setting up libicu-le-hb0:armhf (1.0.3+git161113-5) ...
Setting up libicu60:armhf (60.2-6) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7) ...
Setting up libcroco3:armhf (0.6.12-2) ...
Setting up gettext (0.19.8.1-6) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.20) ...
Setting up debhelper (11.3.2) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (0.041-2) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.27-3+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.30-15+rpi1 dpkg-dev_1.19.0.5 g++-7_7.3.0-12 gcc-7_7.3.0-12 libc6-dev_2.27-3+rpi1 libstdc++-7-dev_7.3.0-12 libstdc++6_8.1.0-3+rpi1 linux-libc-dev_4.16.5-1+rpi1
Package versions: adduser_3.117 apt_1.6.1 autoconf_2.69-11 automake_1:1.15.1-3.1 autopoint_0.19.8.1-6 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.45 bash_4.4.18-2+b1 binutils_2.30-15+rpi1 binutils-arm-linux-gnueabihf_2.30-15+rpi1 binutils-common_2.30-15+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.32-0.1 build-essential_12.4+b1 bzip2_1.0.6-8.1 ca-certificates_20170717 coreutils_8.28-1 cpio_2.12+dfsg-6 cpp_4:7.2.0-1d1 cpp-7_7.3.0-12 dash_0.5.8-2.10 dbus_1.12.8-2 dbus-user-session_1.12.8-2 debconf_1.5.66 debhelper_11.3.2 debianutils_4.8.6 dh-autoreconf_19 dh-strip-nondeterminism_0.041-2 diffutils_1:3.6-1 dirmngr_2.2.5-1 dmsetup_2:1.02.145-4.1+b4 dpkg_1.19.0.5 dpkg-dev_1.19.0.5 dwz_0.12-2 e2fslibs_1.44.2-1 e2fsprogs_1.44.2-1 e2fsprogs-l10n_1.44.2-1 fakeroot_1.22-2 fdisk_2.31.1-0.5 file_1:5.33-2 findutils_4.6.0+git+20171230-2 g++_4:7.2.0-1d1 g++-7_7.3.0-12 gawk_1:4.1.4+dfsg-1+b1 gcc_4:7.2.0-1d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1 gcc-5-base_5.5.0-8 gcc-6-base_6.4.0-12+rpi1 gcc-7_7.3.0-12 gcc-7-base_7.3.0-12 gcc-8-base_8.1.0-3+rpi1 gettext_0.19.8.1-6 gettext-base_0.19.8.1-6 gnupg_2.2.5-1 gnupg-l10n_2.2.5-1 gnupg-utils_2.2.5-1 gpg_2.2.5-1 gpg-agent_2.2.5-1 gpg-wks-client_2.2.5-1 gpg-wks-server_2.2.5-1 gpgconf_2.2.5-1 gpgsm_2.2.5-1 gpgv_2.2.5-1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5 hostname_3.20 inetutils-ping_2:1.9.4-3 init-system-helpers_1.51 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-11+rpi1 kmod_25-1 libacl1_2.2.52-3 libapparmor1_2.12-4 libapt-pkg5.0_1.6.1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-2 libasan4_7.3.0-12 libassuan0_2.5.1-2 libatomic1_8.1.0-3+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.8.3-1 libaudit-dev_1:2.8.3-1 libaudit1_1:2.8.3-1 libbinutils_2.30-15+rpi1 libblkid1_2.32-0.1 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-8.1 libbz2-dev_1.0.6-8.1 libc-bin_2.27-3+rpi1 libc-dev-bin_2.27-3+rpi1 libc6_2.27-3+rpi1 libc6-dev_2.27-3+rpi1 libcap-ng-dev_0.7.9-1 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8.1.0-3+rpi1 libcilkrts5_7.3.0-12 libcom-err2_1.44.2-1 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28-13.1 libdbus-1-3_1.12.8-2 libdebconfclient0_0.243 libdevmapper1.02.1_2:1.02.145-4.1+b4 libdpkg-perl_1.19.0.5 libdrm-common_2.4.91-2+rpi1 libdrm2_2.4.91-2+rpi1 libelf1_0.170-0.4 libexpat1_2.2.5-3 libext2fs2_1.44.2-1 libfakeroot_1.22-2 libfdisk1_2.32-0.1 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.041-2 libfreetype6_2.8.1-2 libgcc-7-dev_7.3.0-12 libgcc1_1:8.1.0-3+rpi1 libgcrypt20_1.8.2-2 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2 libgmp10_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1 libgomp1_8.1.0-3+rpi1 libgpg-error0_1.31-1 libgraphite2-3_1.3.11-2 libharfbuzz0b_1.7.6-1+b1 libhogweed4_3.4-1 libicu-le-hb0_1.0.3+git161113-5 libicu60_60.2-6 libidn11_1.33-2.2 libidn2-0_2.0.4-1.1 libip4tc0_1.6.2-1 libisl15_0.18-4 libjson-c3_0.12.1-1.3 libklibc_2.0.4-11+rpi1 libkmod2_25-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.46+dfsg-5+rpi1 libldap-common_2.4.46+dfsg-5+rpi1 liblocale-gettext-perl_1.07-3+b2 liblz4-1_1.8.2-1+rpi1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-2 libmagic1_1:5.33-2 libmount1_2.32-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1+20180210-4 libncurses6_6.1+20180210-4 libncursesw5_6.1+20180210-4 libncursesw6_6.1+20180210-4 libnettle6_3.4-1 libnpth0_1.5-3 libnss-systemd_238-4 libp11-kit0_0.23.10-2 libpam-modules_1.1.8-3.7 libpam-modules-bin_1.1.8-3.7 libpam-runtime_1.1.8-3.7 libpam-systemd_238-4 libpam0g_1.1.8-3.7 libpam0g-dev_1.1.8-3.7 libpcre16-3_2:8.39-9 libpcre3_2:8.39-9 libpcre3-dev_2:8.39-9 libpcre32-3_2:8.39-9 libpcrecpp0v5_2:8.39-9 libperl5.26_5.26.2-5 libpipeline1_1.5.0-1 libplymouth4_0.9.3-3 libpng16-16_1.6.34-1 libprocps7_2:3.3.15-1 libreadline7_7.0-3 libsasl2-2_2.1.27~101-g0780600+dfsg-3.1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3.1 libseccomp2_2.3.3-2 libselinux1_2.8-1 libselinux1-dev_2.8-1 libsemanage-common_2.8-1 libsemanage1_2.8-1 libsemanage1-dev_2.8-1 libsepol1_2.8-1 libsepol1-dev_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.32-0.1 libsqlite3-0_3.23.1-1 libss2_1.44.2-1 libssl1.1_1.1.0h-4 libstdc++-7-dev_7.3.0-12 libstdc++6_8.1.0-3+rpi1 libsystemd0_238-4 libtasn1-6_4.13-3 libtext-charwidth-perl_0.04-7.1 libtext-iconv-perl_1.7-5+b9 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-4 libtinfo6_6.1+20180210-4 libtool_2.4.6-2.1 libubsan0_7.3.0-12 libudev1_238-4 libunistring2_0.9.8-1 libuuid1_2.32-0.1 libxml2_2.9.4+dfsg1-7 libzstd1_1.3.4+dfsg-3+rpi1 linux-base_4.5 linux-libc-dev_4.16.5-1+rpi1 login_1:4.5-1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.8.3-2 mawk_1.3.3-17 mount_2.32-0.1 multiarch-support_2.27-3+rpi1 nano_2.9.5-1 ncurses-base_6.1+20180210-4 ncurses-bin_6.1-1 netbase_5.4 openssl_1.1.0h-4 passwd_1:4.5-1 patch_2.7.6-2 perl_5.26.2-5 perl-base_5.26.2-5 perl-modules-5.26_5.26.2-5 pinentry-curses_1.1.0-1 plymouth_0.9.3-3 po-debconf_1.0.20 procps_2:3.3.15-1 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_238-4 systemd-sysv_238-4 sysvinit-utils_2.88dsf-59.10 tar_1.30+dfsg-2 tzdata_2018e-1 udev_238-4 util-linux_2.31.1-0.5 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Tue May 29 15:31:28 2018 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.8-1.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_2.8.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.8-1.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-f83629e1-6431-404a-ab2a-676c6af5fa1c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 2.8-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build policycoreutils-2.8
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.8\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.8\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.8\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --no-start --name=selinux-autorelabel
dh_installinit -n --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --list-missing
dh_missing: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_missing: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: newrole (6), policycoreutils (29)
	 * dh_installdocs: newrole (0), policycoreutils (1)
	 * dh_installman: newrole (0), policycoreutils (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/bin/newrole debian/newrole/usr/sbin/run_init debian/newrole/usr/sbin/open_init_pty were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/bin/secon debian/policycoreutils/sbin/load_policy debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/usr/sbin/sestatus debian/policycoreutils/usr/lib/selinux/hll/pp debian/policycoreutils/sbin/setfiles debian/policycoreutils/usr/sbin/semodule debian/policycoreutils/sbin/restorecon_xattr were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.8-1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.8-1_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_2.8-1_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.8-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../policycoreutils_2.8-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build policycoreutils-2.8
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2018-06-04T15:58:48Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_2.8-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Tue, 29 May 2018 17:27:40 +0200
Source: policycoreutils
Binary: policycoreutils newrole
Architecture: armhf
Version: 2.8-1
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Changes:
 policycoreutils (2.8-1) unstable; urgency=medium
 .
   * New upstream release
     - debian/control: Bump {build-}dependencies to match the new release
   * debian/control: Point Vcs-* fields to new (salsa) machine
   * debian/rules: Adjust to match upstream changes to the build system
   * debian/control: Bump Standards-Version to 4.1.4 (no further changes)
   * debian/rules: Use dh_missing --fail-missing instead of dh_install
   * debian/control: Bump the priority of the newrole package to optional,
     priority extra is deprecated
Checksums-Sha1:
 057774b0613e0929d737af4bdb97f8ef1185d3ba 36596 newrole-dbgsym_2.8-1_armhf.deb
 0d5164c029e0b1a93795631c6ccf85369081aedb 40060 newrole_2.8-1_armhf.deb
 cbc0473c2bfff4f64aee76c5ba76e6f937d43bb9 73188 policycoreutils-dbgsym_2.8-1_armhf.deb
 199b5ce36232c6edf7cb6eebe2c8935bc8eb3ad7 5556 policycoreutils_2.8-1_armhf.buildinfo
 f36733bb25826181e5ac5de500c78009fbb34be2 463212 policycoreutils_2.8-1_armhf.deb
Checksums-Sha256:
 7ffe140aeebdefed9e8f32174b1f8d1b4cc963210774b606ab45348bdd0a9ac0 36596 newrole-dbgsym_2.8-1_armhf.deb
 f5e201600eb05f44a720c8568e7994a042670144eca9933bd900e6dafde22f68 40060 newrole_2.8-1_armhf.deb
 c90d8f0a440dfe39ee6e31274dd236e3452c3e5b9a2079f745d7c7209ce8eccf 73188 policycoreutils-dbgsym_2.8-1_armhf.deb
 4aa1c7944d3380aca1f740168e9be6de82ab1cd562de0243bdfcb8ae3f5c7ad8 5556 policycoreutils_2.8-1_armhf.buildinfo
 f1ec52843ecf9863d036210f89f1af32ea9cbb70d1d3fa212529ca91e8643d0f 463212 policycoreutils_2.8-1_armhf.deb
Files:
 d9659e21456e8bb4e5f230458abe5d7c 36596 debug optional newrole-dbgsym_2.8-1_armhf.deb
 0e6cbe23fa2490bcb7127a7a9d843f32 40060 utils optional newrole_2.8-1_armhf.deb
 2c80d0347cd4af4296698627dc4c85bb 73188 debug optional policycoreutils-dbgsym_2.8-1_armhf.deb
 be389617cabdcd2bdf1e2815b538ac81 5556 utils optional policycoreutils_2.8-1_armhf.buildinfo
 79883331d7c7a00ebad8eb1de774b07c 463212 utils optional policycoreutils_2.8-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_2.8-1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 36596 bytes: control archive=664 bytes.
     449 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 2.8-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 64
 Depends: newrole (= 2.8-1)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 8ebf0d25c912e684b3648b791888c63d4f20b5ab a74a4d329677fb9431af810bec5dd4827da9e093 d332202fa499ed7eba3af16064a5e9294b01c793

drwxr-xr-x root/root         0 2018-05-29 15:27 ./
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/8e/
-rw-r--r-- root/root     12196 2018-05-29 15:27 ./usr/lib/debug/.build-id/8e/bf0d25c912e684b3648b791888c63d4f20b5ab.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root     29104 2018-05-29 15:27 ./usr/lib/debug/.build-id/a7/4a4d329677fb9431af810bec5dd4827da9e093.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     11224 2018-05-29 15:27 ./usr/lib/debug/.build-id/d3/32202fa499ed7eba3af16064a5e9294b01c793.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_2.8-1_armhf.deb
-----------------------

 new Debian package, version 2.0.
 size 40060 bytes: control archive=1556 bytes.
      39 bytes,     2 lines      conffiles            
    1348 bytes,    28 lines      control              
     577 bytes,     9 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 2.8-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 88
 Depends: libcap2-bin, policycoreutils (= 2.8-1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 2.8)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2018-05-29 15:27 ./
drwxr-xr-x root/root         0 2018-05-29 15:27 ./etc/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./etc/pam.d/
-rw-r--r-- root/root       147 2018-05-29 15:27 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2018-05-29 15:27 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/bin/
-rwxr-xr-x root/root     21976 2018-05-29 15:27 ./usr/bin/newrole
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/sbin/
-rwxr-xr-x root/root      9688 2018-05-29 15:27 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9684 2018-05-29 15:27 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2018-05-29 15:27 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     19660 2018-05-29 15:27 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1967 2018-05-29 15:27 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/man1/
-rw-r--r-- root/root      1323 2018-05-29 15:27 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2018-05-29 15:27 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2018-05-29 15:27 ./usr/share/man/man8/run_init.8.gz


policycoreutils-dbgsym_2.8-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 73188 bytes: control archive=920 bytes.
     679 bytes,    12 lines      control              
     848 bytes,     8 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 2.8-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 138
 Depends: policycoreutils (= 2.8-1)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 3271f719f67c0f6d526564fc3860b2fe32751211 41d3c6ff83b8ca392a5183135dbbb57933f101e4 45f065d2ad65e8c8c03720639039c5cfa84a4c4f 6988844ae966050d0b4f69e28fa8cf66cc2f3302 aa3aeaf5406ba5d3ab20fd13c4d67303dbd3b865 adb3d78ee35a0ba8ed379ae0c9f051b364824f51 c6d5776ca5bf1b0c4176a899fc4468b872d125b3 fb8921d4a0cf44babff06954e684a768925e6772

drwxr-xr-x root/root         0 2018-05-29 15:27 ./
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root     14308 2018-05-29 15:27 ./usr/lib/debug/.build-id/32/71f719f67c0f6d526564fc3860b2fe32751211.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root     15504 2018-05-29 15:27 ./usr/lib/debug/.build-id/41/d3c6ff83b8ca392a5183135dbbb57933f101e4.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root     14740 2018-05-29 15:27 ./usr/lib/debug/.build-id/45/f065d2ad65e8c8c03720639039c5cfa84a4c4f.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root      8376 2018-05-29 15:27 ./usr/lib/debug/.build-id/69/88844ae966050d0b4f69e28fa8cf66cc2f3302.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root     19564 2018-05-29 15:27 ./usr/lib/debug/.build-id/aa/3aeaf5406ba5d3ab20fd13c4d67303dbd3b865.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root     15856 2018-05-29 15:27 ./usr/lib/debug/.build-id/ad/b3d78ee35a0ba8ed379ae0c9f051b364824f51.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/c6/
-rw-r--r-- root/root     18120 2018-05-29 15:27 ./usr/lib/debug/.build-id/c6/d5776ca5bf1b0c4176a899fc4468b872d125b3.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     12500 2018-05-29 15:27 ./usr/lib/debug/.build-id/fb/8921d4a0cf44babff06954e684a768925e6772.debug
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_2.8-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 463212 bytes: control archive=5644 bytes.
      51 bytes,     2 lines      conffiles            
    1263 bytes,    24 lines      control              
   11356 bytes,   139 lines      md5sums              
    3211 bytes,    92 lines   *  postinst             #!/bin/sh
    2170 bytes,    73 lines   *  postrm               #!/bin/sh
     453 bytes,     8 lines   *  preinst              #!/bin/sh
     675 bytes,    13 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 2.8-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3868
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 2.8), libsemanage1 (>= 2.8), libsepol1 (>= 2.8)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2018-05-29 15:27 ./
drwxr-xr-x root/root         0 2018-05-29 15:27 ./etc/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./etc/init.d/
-rwxr-xr-x root/root      2822 2018-05-29 15:27 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2018-05-29 15:27 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2018-05-29 15:27 ./lib/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./lib/systemd/
-rwxr-xr-x root/root      1360 2018-05-29 15:27 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2018-05-29 15:27 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2018-05-29 15:27 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2018-05-29 15:27 ./lib/systemd/system/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2018-05-29 15:27 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2018-05-29 15:27 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2018-05-29 15:27 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2018-05-29 15:27 ./sbin/
-rwxr-xr-x root/root     10641 2018-05-29 15:27 ./sbin/fixfiles
-rwxr-xr-x root/root      5588 2018-05-29 15:27 ./sbin/load_policy
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9684 2018-05-29 15:27 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13780 2018-05-29 15:27 ./sbin/setfiles
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/bin/
-rwxr-xr-x root/root     17876 2018-05-29 15:27 ./usr/bin/secon
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/selinux/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/lib/selinux/hll/
-rwxr-xr-x root/root      9716 2018-05-29 15:27 ./usr/lib/selinux/hll/pp
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/sbin/
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18244 2018-05-29 15:27 ./usr/sbin/semodule
-rwxr-xr-x root/root     13784 2018-05-29 15:27 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9688 2018-05-29 15:27 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2018-05-29 15:27 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2018-05-29 15:27 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2018-05-29 15:27 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     19660 2018-05-29 15:27 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1967 2018-05-29 15:27 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2018-05-29 15:27 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2018-05-29 15:27 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2018-05-29 15:27 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2018-05-29 15:27 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156710 2018-05-29 15:27 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2018-05-29 15:27 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2018-05-29 15:27 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2018-05-29 15:27 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2018-05-29 15:27 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2018-05-29 15:27 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2018-05-29 15:27 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2018-05-29 15:27 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74090 2018-05-29 15:27 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2018-05-29 15:27 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2018-05-29 15:27 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2018-05-29 15:27 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2018-05-29 15:27 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2018-05-29 15:27 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2018-05-29 15:27 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2018-05-29 15:27 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2018-05-29 15:27 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92509 2018-05-29 15:27 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2018-05-29 15:27 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2018-05-29 15:27 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2018-05-29 15:27 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98577 2018-05-29 15:27 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2018-05-29 15:27 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2018-05-29 15:27 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2239 2018-05-29 15:27 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2018-05-29 15:27 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2018-05-29 15:27 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95962 2018-05-29 15:27 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2018-05-29 15:27 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155731 2018-05-29 15:27 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2018-05-29 15:27 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139443 2018-05-29 15:27 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2018-05-29 15:27 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108089 2018-05-29 15:27 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2018-05-29 15:27 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2018-05-29 15:27 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2018-05-29 15:27 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2018-05-29 15:27 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2018-05-29 15:27 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75212 2018-05-29 15:27 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114946 2018-05-29 15:27 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2018-05-29 15:27 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2018-05-29 15:27 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2018-05-29 15:27 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163229 2018-05-29 15:27 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99470 2018-05-29 15:27 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2018-05-29 15:27 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2018-05-29 15:27 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2018-05-29 15:27 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2018-05-29 15:27 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2018-05-29 15:27 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2018-05-29 15:27 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2018-05-29 15:27 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2018-05-29 15:27 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2018-05-29 15:27 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2018-05-29 15:27 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2018-05-29 15:27 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193336 2018-05-29 15:27 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155701 2018-05-29 15:27 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2018-05-29 15:27 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2018-05-29 15:27 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2018-05-29 15:27 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2018-05-29 15:27 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2018-05-29 15:27 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2018-05-29 15:27 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2018-05-29 15:27 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2018-05-29 15:27 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172761 2018-05-29 15:27 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146194 2018-05-29 15:27 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80436 2018-05-29 15:27 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2018-05-29 15:27 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79374 2018-05-29 15:27 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2018-05-29 15:27 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127335 2018-05-29 15:27 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2018-05-29 15:27 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2018-05-29 15:27 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2018-05-29 15:27 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2018-05-29 15:27 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2018-05-29 15:27 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2018-05-29 15:27 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2018-05-29 15:27 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88304 2018-05-29 15:27 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171398 2018-05-29 15:27 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149948 2018-05-29 15:27 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2018-05-29 15:27 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2018-05-29 15:27 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2018-05-29 15:27 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2018-05-29 15:27 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133831 2018-05-29 15:27 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2018-05-29 15:27 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2018-05-29 15:27 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2018-05-29 15:27 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2018-05-29 15:27 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2018-05-29 15:27 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2018-05-29 15:27 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81838 2018-05-29 15:27 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2018-05-29 15:27 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2018-05-29 15:27 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83077 2018-05-29 15:27 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2018-05-29 15:27 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2018-05-29 15:27 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2018-05-29 15:27 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2018-05-29 15:27 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2018-05-29 15:27 ./usr/share/man/man8/
-rw-r--r-- root/root      1322 2018-05-29 15:27 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2018-05-29 15:27 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2018-05-29 15:27 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2350 2018-05-29 15:27 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       962 2018-05-29 15:27 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1712 2018-05-29 15:27 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2018-05-29 15:27 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2764 2018-05-29 15:27 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2018-05-29 15:27 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2018-05-29 15:27 ./var/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./var/lib/
drwxr-xr-x root/root         0 2018-05-29 15:27 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 29108
Build-Time: 84
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 391
Job: policycoreutils_2.8-1
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 527
Source-Version: 2.8-1
Space: 29108
Status: successful
Version: 2.8-1
--------------------------------------------------------------------------------
Finished at 2018-06-04T15:58:48Z
Build needed 00:08:47, 29108k disc space