Raspbian Package Auto-Building

Build log for policycoreutils (2.9-2) on armhf

policycoreutils2.9-2armhf → 2019-08-08 13:18:56

sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on test2019

+==============================================================================+
| policycoreutils 2.9-2 (armhf)                Thu, 08 Aug 2019 13:10:52 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 2.9-2
Source Version: 2.9-2
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-a4b431a2-b41f-4dc7-b0eb-c8a40ae79731' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.4 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.0 MB]
Fetched 24.4 MB in 19s (1267 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/policycoreutils.git
Please use:
git clone https://salsa.debian.org/selinux-team/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2846 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main policycoreutils 2.9-2 (dsc) [1897 B]
Get:2 http://172.17.0.1/private bullseye-staging/main policycoreutils 2.9-2 (tar) [2819 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main policycoreutils 2.9-2 (diff) [24.7 kB]
Fetched 2846 kB in 1s (2600 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-pCbWSg/policycoreutils-2.9' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-pCbWSg' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Jxh5T5/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Jxh5T5/gpg/trustdb.gpg: trustdb created
gpg: key E70254B6505CF8F7: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key E70254B6505CF8F7: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key E70254B6505CF8F7: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Packages [430 B]
Fetched 2106 B in 1s (3865 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-Jxh5T5/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 87 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12044 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.9), libsemanage1-dev (>= 2.9), libsepol1-dev (>= 2.9)
Filtered Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.9), libsemanage1-dev (>= 2.9), libsepol1-dev (>= 2.9)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Sources [554 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Packages [632 B]
Fetched 2519 B in 1s (4353 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-Jxh5T5/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils bzip2 debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-common libaudit-dev
  libaudit1 libbsd0 libbz2-1.0 libbz2-dev libcap-ng-dev libcroco3 libelf1
  libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc
  libmagic1 libncurses6 libncursesw6 libpam0g-dev libpcre2-16-0 libpcre2-32-0
  libpcre2-8-0 libpcre2-dev libpcre2-posix0 libpipeline1 libreadline8
  libselinux1 libselinux1-dev libsemanage-common libsemanage1 libsemanage1-dev
  libsepol1 libsepol1-dev libsigsegv2 libsub-override-perl libtinfo5 libtinfo6
  libtool libuchardet0 libxml2 m4 man-db po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation bzip2-doc dh-make gawk-doc gettext-doc libasprintf-dev
  libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk
  m4-doc apparmor less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libgpm2 libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0
  libbz2-dev libcap-ng-dev libcroco3 libelf1 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu63 libmagic-mgc libmagic1 libncurses6 libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-8-0 libpcre2-dev libpcre2-posix0
  libpipeline1 libreadline8 libselinux1-dev libsemanage1-dev libsepol1-dev
  libsigsegv2 libsub-override-perl libtinfo5 libtool libuchardet0 libxml2 m4
  man-db po-debconf sbuild-build-depends-policycoreutils-dummy sensible-utils
The following packages will be upgraded:
  bzip2 libaudit-common libaudit1 libbz2-1.0 libncursesw6 libselinux1
  libsemanage-common libsemanage1 libsepol1 libtinfo6
10 upgraded, 50 newly installed, 0 to remove and 77 not upgraded.
Need to get 22.2 MB of archives.
After this operation, 76.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Jxh5T5/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [916 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.9.1-2 [104 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.1+20190713-2 [313 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.8.5-2 [1230 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libtinfo6 armhf 6.1+20190713-2 [317 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libncursesw6 armhf 6.1+20190713-2 [104 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libreadline8 armhf 8.0-2 [137 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf gawk armhf 1:4.2.1+dfsg-1.1+b1 [590 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf bzip2 armhf 1.0.6-9.2 [46.2 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libbz2-1.0 armhf 1.0.6-9.2 [43.1 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf libaudit-common all 1:2.8.5-2 [23.4 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf libaudit1 armhf 1:2.8.5-2 [55.3 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-8-0 armhf 10.32-5 [184 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libselinux1 armhf 2.9-2 [77.5 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libsepol1 armhf 2.9-2 [220 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libsemanage-common all 2.9-3 [20.8 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libsemanage1 armhf 2.9-3 [82.7 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12 [15.8 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.37-5 [253 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.37-5 [111 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.37-5 [66.2 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.4.0-1 [21.9 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.4.0-1 [14.0 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.12.20190723-1 [68.6 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.60.6-1 [1110 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libicu63 armhf 63.2-2 [7974 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b2 [571 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.1+20190713-2 [78.8 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 12.2.3 [1026 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2 [25.8 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libaudit-dev armhf 1:2.8.5-2 [86.1 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libbz2-dev armhf 1.0.6-9.2 [27.7 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf libpam0g-dev armhf 1.3.1-5 [180 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-16-0 armhf 10.32-5 [175 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-32-0 armhf 10.32-5 [168 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-posix0 armhf 10.32-5 [38.3 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-dev armhf 10.32-5 [572 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libsepol1-dev armhf 2.9-2 [308 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libselinux1-dev armhf 2.9-2 [157 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libsemanage1-dev armhf 2.9-3 [113 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 22.2 MB in 6s (3769 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 12044 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.9.1-2_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../1-libtinfo5_6.1+20190713-2_armhf.deb ...
Unpacking libtinfo5:armhf (6.1+20190713-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../3-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../4-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../5-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../6-man-db_2.8.5-2_armhf.deb ...
Unpacking man-db (2.8.5-2) ...
Preparing to unpack .../7-libtinfo6_6.1+20190713-2_armhf.deb ...
Unpacking libtinfo6:armhf (6.1+20190713-2) over (6.1+20181013-2) ...
Setting up libtinfo6:armhf (6.1+20190713-2) ...
(Reading database ... 12685 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.1+20190713-2_armhf.deb ...
Unpacking libncursesw6:armhf (6.1+20190713-2) over (6.1+20181013-2) ...
Setting up libncursesw6:armhf (6.1+20190713-2) ...
Selecting previously unselected package libreadline8:armhf.
(Reading database ... 12685 files and directories currently installed.)
Preparing to unpack .../libreadline8_8.0-2_armhf.deb ...
Unpacking libreadline8:armhf (8.0-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Setting up libreadline8:armhf (8.0-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package gawk.
(Reading database ... 12707 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a4.2.1+dfsg-1.1+b1_armhf.deb ...
Unpacking gawk (1:4.2.1+dfsg-1.1+b1) ...
Preparing to unpack .../bzip2_1.0.6-9.2_armhf.deb ...
Unpacking bzip2 (1.0.6-9.2) over (1.0.6-9.1) ...
Preparing to unpack .../libbz2-1.0_1.0.6-9.2_armhf.deb ...
Unpacking libbz2-1.0:armhf (1.0.6-9.2) over (1.0.6-9.1) ...
Setting up libbz2-1.0:armhf (1.0.6-9.2) ...
(Reading database ... 12877 files and directories currently installed.)
Preparing to unpack .../libaudit-common_1%3a2.8.5-2_all.deb ...
Unpacking libaudit-common (1:2.8.5-2) over (1:2.8.4-3) ...
Setting up libaudit-common (1:2.8.5-2) ...
(Reading database ... 12877 files and directories currently installed.)
Preparing to unpack .../libaudit1_1%3a2.8.5-2_armhf.deb ...
Unpacking libaudit1:armhf (1:2.8.5-2) over (1:2.8.4-3) ...
Setting up libaudit1:armhf (1:2.8.5-2) ...
Selecting previously unselected package libpcre2-8-0:armhf.
(Reading database ... 12877 files and directories currently installed.)
Preparing to unpack .../libpcre2-8-0_10.32-5_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.32-5) ...
Setting up libpcre2-8-0:armhf (10.32-5) ...
(Reading database ... 12884 files and directories currently installed.)
Preparing to unpack .../libselinux1_2.9-2_armhf.deb ...
Unpacking libselinux1:armhf (2.9-2) over (2.8-1+b1) ...
Setting up libselinux1:armhf (2.9-2) ...
(Reading database ... 12883 files and directories currently installed.)
Preparing to unpack .../libsepol1_2.9-2_armhf.deb ...
Unpacking libsepol1:armhf (2.9-2) over (2.8-1) ...
Setting up libsepol1:armhf (2.9-2) ...
(Reading database ... 12883 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_2.9-3_all.deb ...
Unpacking libsemanage-common (2.9-3) over (2.8-2) ...
Setting up libsemanage-common (2.9-3) ...
(Reading database ... 12884 files and directories currently installed.)
Preparing to unpack .../libsemanage1_2.9-3_armhf.deb ...
Unpacking libsemanage1:armhf (2.9-3) over (2.8-2) ...
Setting up libsemanage1:armhf (2.9-3) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 12884 files and directories currently installed.)
Preparing to unpack .../00-sensible-utils_0.0.12_all.deb ...
Unpacking sensible-utils (0.0.12) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.37-5_armhf.deb ...
Unpacking libmagic-mgc (1:5.37-5) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.37-5_armhf.deb ...
Unpacking libmagic1:armhf (1:5.37-5) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.37-5_armhf.deb ...
Unpacking file (1:5.37-5) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../10-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../11-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../12-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../13-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../14-libfile-stripnondeterminism-perl_1.4.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.4.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../15-dh-strip-nondeterminism_1.4.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.4.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../16-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../17-dwz_0.12.20190723-1_armhf.deb ...
Unpacking dwz (0.12.20190723-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../18-libglib2.0-0_2.60.6-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.60.6-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../19-libicu63_63.2-2_armhf.deb ...
Unpacking libicu63:armhf (63.2-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../20-libxml2_2.9.4+dfsg1-7+b2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../21-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../22-libncurses6_6.1+20190713-2_armhf.deb ...
Unpacking libncurses6:armhf (6.1+20190713-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../23-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../24-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../25-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../26-debhelper_12.2.3_all.deb ...
Unpacking debhelper (12.2.3) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../27-libcap-ng-dev_0.7.9-2_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../28-libaudit-dev_1%3a2.8.5-2_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.8.5-2) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../29-libbz2-dev_1.0.6-9.2_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.6-9.2) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../30-libpam0g-dev_1.3.1-5_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.3.1-5) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../31-libpcre2-16-0_10.32-5_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../32-libpcre2-32-0_10.32-5_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-posix0:armhf.
Preparing to unpack .../33-libpcre2-posix0_10.32-5_armhf.deb ...
Unpacking libpcre2-posix0:armhf (10.32-5) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../34-libpcre2-dev_10.32-5_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.32-5) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../35-libsepol1-dev_2.9-2_armhf.deb ...
Unpacking libsepol1-dev:armhf (2.9-2) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../36-libselinux1-dev_2.9-2_armhf.deb ...
Unpacking libselinux1-dev:armhf (2.9-2) ...
Selecting previously unselected package libsemanage1-dev:armhf.
Preparing to unpack .../37-libsemanage1-dev_2.9-3_armhf.deb ...
Unpacking libsemanage1-dev:armhf (2.9-3) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../38-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libpam0g-dev:armhf (1.3.1-5) ...
Setting up libmagic-mgc (1:5.37-5) ...
Setting up gawk (1:4.2.1+dfsg-1.1+b1) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libglib2.0-0:armhf (2.60.6-1) ...
No schema files found: doing nothing.
Setting up libmagic1:armhf (1:5.37-5) ...
Setting up libsepol1-dev:armhf (2.9-2) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up m4 (1.4.18-2) ...
Setting up file (1:5.37-5) ...
Setting up bzip2 (1.0.6-9.2) ...
Setting up libpcre2-16-0:armhf (10.32-5) ...
Setting up libicu63:armhf (63.2-2) ...
Setting up autotools-dev (20180224.1) ...
Setting up libpcre2-32-0:armhf (10.32-5) ...
Setting up libpcre2-posix0:armhf (10.32-5) ...
Setting up libncurses6:armhf (6.1+20190713-2) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up autoconf (2.69-11) ...
Setting up sensible-utils (0.0.12) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libcap-ng-dev (0.7.9-2) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libbsd0:armhf (0.9.1-2) ...
Setting up libtinfo5:armhf (6.1+20190713-2) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b2) ...
Setting up libbz2-dev:armhf (1.0.6-9.2) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.4.0-1) ...
Setting up libpcre2-dev:armhf (10.32-5) ...
Setting up libtool (2.4.6-9) ...
Setting up libselinux1-dev:armhf (2.9-2) ...
Setting up libaudit-dev:armhf (1:2.8.5-2) ...
Setting up libsemanage1-dev:armhf (2.9-3) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up dwz (0.12.20190723-1) ...
Setting up groff-base (1.22.4-3) ...
Setting up gettext (0.19.8.1-9) ...
Setting up man-db (2.8.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up po-debconf (1.0.21) ...
Setting up debhelper (12.2.3) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (1.4.0-1) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.28-10+rpi1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ armhf (armv7l)
Toolchain package versions: binutils_2.31.1-16+rpi1 dpkg-dev_1.19.7 g++-8_8.3.0-6+rpi1 gcc-8_8.3.0-6+rpi1 libc6-dev_2.28-10+rpi1 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.2 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.3+rpi1 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16+rpi1 binutils-arm-linux-gnueabihf_2.31.1-16+rpi1 binutils-common_2.31.1-16+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9.2 coreutils_8.30-3 cpp_4:8.3.0-1+rpi2 cpp-8_8.3.0-6+rpi1 dash_0.5.10.2-5 debconf_1.5.71 debhelper_12.2.3 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.4.0-1 diffutils_1:3.7-3 dirmngr_2.2.12-1+rpi1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.12.20190723-1 e2fsprogs_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.37-5 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1+rpi2 g++-8_8.3.0-6+rpi1 gawk_1:4.2.1+dfsg-1.1+b1 gcc_4:8.3.0-1+rpi2 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1+b1 gcc-7-base_7.3.0-19 gcc-8_8.3.0-6+rpi1 gcc-8-base_8.3.0-6+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.2 libarchive-zip-perl_1.64-1 libasan5_8.3.0-6+rpi1 libassuan0_2.5.2-1 libatomic1_8.3.0-6+rpi1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2 libaudit-dev_1:2.8.5-2 libaudit1_1:2.8.5-2 libbinutils_2.31.1-16+rpi1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9.2 libbz2-dev_1.0.6-9.2 libc-bin_2.28-10+rpi1 libc-dev-bin_2.28-10+rpi1 libc6_2.28-10+rpi1 libc6-dev_2.28-10+rpi1 libcap-ng-dev_0.7.9-2 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-6+rpi1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.5 libdebconfclient0_0.249 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.4.0-1 libgcc-8-dev_8.3.0-6+rpi1 libgcc1_1:8.3.0-6+rpi1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.60.6-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-4 libgomp1_8.3.0-6+rpi1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.2-2 libidn2-0_2.0.5-1 libisl19_0.20-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1 libldap-common_2.4.47+dfsg-3+rpi1 liblocale-gettext-perl_1.07-3+b3 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5 libmagic1_1:5.37-5 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses6_6.1+20190713-2 libncursesw6_6.1+20190713-2 libnettle6_3.4.1-1 libnpth0_1.6-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libreadline7_7.0-5 libreadline8_8.0-2 libsasl2-2_2.1.27+dfsg-1+b1 libsasl2-modules-db_2.1.27+dfsg-1+b1 libseccomp2_2.3.3-4 libselinux1_2.9-2 libselinux1-dev_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsemanage1-dev_2.9-3 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.27.2-3 libss2_1.44.5-1 libstdc++-8-dev_8.3.0-6+rpi1 libstdc++6_8.3.0-6+rpi1 libsub-override-perl_0.09-2 libsystemd0_241-5+rpi1 libtasn1-6_4.13-3 libtext-charwidth-perl_0.04-7.1+b1 libtext-iconv-perl_1.7-5+b10 libtext-wrapi18n-perl_0.06-7.1 libtinfo5_6.1+20190713-2 libtinfo6_6.1+20190713-2 libtool_2.4.6-9 libubsan1_8.3.0-6+rpi1 libuchardet0_0.0.6-3 libudev1_241-5+rpi1 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml2_2.9.4+dfsg1-7+b2 libzstd1_1.3.8+dfsg-3+rpi1 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2019051400+rpi1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 pinentry-curses_1.1.0-2 po-debconf_1.0.21 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2019a-1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Jul  8 07:33:34 2019 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_2.9-2.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_2.9.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_2.9-2.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=1359b742672f4ea381963f91e7f9cca2
JOURNAL_STREAM=8:4243308
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=116
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-a4b431a2-b41f-4dc7-b0eb-c8a40ae79731
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_ID=c58195

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 2.9-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5/ ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/lib/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_systemd_enable -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --no-start --name=selinux-autorelabel
dh_installinit -n --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --list-missing
dh_missing: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere
dh_missing: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: newrole (9), policycoreutils (41)
	 * dh_installdocs: newrole (0), policycoreutils (1)
	 * dh_installman: newrole (0), policycoreutils (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty debian/newrole/usr/sbin/run_init debian/newrole/usr/bin/newrole were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/sbin/setfiles debian/policycoreutils/usr/bin/secon debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/usr/lib/selinux/hll/pp debian/policycoreutils/usr/sbin/semodule debian/policycoreutils/sbin/load_policy debian/policycoreutils/usr/sbin/sestatus were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.9-2_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_2.9-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.9-2_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.9-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian 2019 test autobuilder <root@raspbian.org> >../policycoreutils_2.9-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-08-08T13:18:32Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_2.9-2_armhf.changes:
------------------------------------

Format: 1.8
Date: Mon, 08 Jul 2019 09:30:38 +0200
Source: policycoreutils
Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym
Architecture: armhf
Version: 2.9-2
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian 2019 test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Changes:
 policycoreutils (2.9-2) unstable; urgency=medium
 .
   * Upload to unstable
Checksums-Sha1:
 6af136026b213e308c1c84d78521d87b3b0072e3 42140 newrole-dbgsym_2.9-2_armhf.deb
 84cf2453cf35196adf5c04cb25f68cb422322ecc 44044 newrole_2.9-2_armhf.deb
 c7695de7b71a339251897e9585f523068d22f27f 83472 policycoreutils-dbgsym_2.9-2_armhf.deb
 88f21761103e0767d948a470f185ac67570f48ee 5518 policycoreutils_2.9-2_armhf.buildinfo
 89ae138eb9b0f101b9f263d843faee824236d925 486900 policycoreutils_2.9-2_armhf.deb
Checksums-Sha256:
 b59c704e601d15e93b926166147d63d0db72e125242612f30eacf453c8b57f52 42140 newrole-dbgsym_2.9-2_armhf.deb
 1527c744fb2c1f80f0fc29764e41c4c0f10923ea4ed980a6ad6d7b221d0bc42c 44044 newrole_2.9-2_armhf.deb
 04ecb25f9acf7ecae7c9a53eca91c2ca75425fdff22fe65ff3ac8a32138d3a7b 83472 policycoreutils-dbgsym_2.9-2_armhf.deb
 10bb5e7bd9f198b6db26c79822c7cb300cc70dc7d556b189258ce577c5203b3c 5518 policycoreutils_2.9-2_armhf.buildinfo
 7deba3b7aaeae310cc3fc25e37ac65ec41f68b65d7458788a12893c6bd59690a 486900 policycoreutils_2.9-2_armhf.deb
Files:
 0f18212dacb152d958e0f7d5e0e99e11 42140 debug optional newrole-dbgsym_2.9-2_armhf.deb
 e5f79bed87f7e78cb9955004b67dce64 44044 utils optional newrole_2.9-2_armhf.deb
 b2d76475db2eab619f341a1d35ed2854 83472 debug optional policycoreutils-dbgsym_2.9-2_armhf.deb
 c0030c12288e0520d7bc195649376642 5518 utils optional policycoreutils_2.9-2_armhf.buildinfo
 2e077595d30c06e64308a5465fa7a709 486900 utils optional policycoreutils_2.9-2_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: policycoreutils
Binary: policycoreutils newrole
Architecture: armhf
Version: 2.9-2
Checksums-Md5:
 0f18212dacb152d958e0f7d5e0e99e11 42140 newrole-dbgsym_2.9-2_armhf.deb
 e5f79bed87f7e78cb9955004b67dce64 44044 newrole_2.9-2_armhf.deb
 b2d76475db2eab619f341a1d35ed2854 83472 policycoreutils-dbgsym_2.9-2_armhf.deb
 2e077595d30c06e64308a5465fa7a709 486900 policycoreutils_2.9-2_armhf.deb
Checksums-Sha1:
 6af136026b213e308c1c84d78521d87b3b0072e3 42140 newrole-dbgsym_2.9-2_armhf.deb
 84cf2453cf35196adf5c04cb25f68cb422322ecc 44044 newrole_2.9-2_armhf.deb
 c7695de7b71a339251897e9585f523068d22f27f 83472 policycoreutils-dbgsym_2.9-2_armhf.deb
 89ae138eb9b0f101b9f263d843faee824236d925 486900 policycoreutils_2.9-2_armhf.deb
Checksums-Sha256:
 b59c704e601d15e93b926166147d63d0db72e125242612f30eacf453c8b57f52 42140 newrole-dbgsym_2.9-2_armhf.deb
 1527c744fb2c1f80f0fc29764e41c4c0f10923ea4ed980a6ad6d7b221d0bc42c 44044 newrole_2.9-2_armhf.deb
 04ecb25f9acf7ecae7c9a53eca91c2ca75425fdff22fe65ff3ac8a32138d3a7b 83472 policycoreutils-dbgsym_2.9-2_armhf.deb
 7deba3b7aaeae310cc3fc25e37ac65ec41f68b65d7458788a12893c6bd59690a 486900 policycoreutils_2.9-2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Thu, 08 Aug 2019 13:18:31 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.69-11),
 automake (= 1:1.16.1-4),
 autopoint (= 0.19.8.1-9),
 autotools-dev (= 20180224.1),
 base-files (= 10.3+rpi1),
 base-passwd (= 3.5.46),
 bash (= 5.0-4),
 binutils (= 2.31.1-16+rpi1),
 binutils-arm-linux-gnueabihf (= 2.31.1-16+rpi1),
 binutils-common (= 2.31.1-16+rpi1),
 bsdmainutils (= 11.1.2),
 bsdutils (= 1:2.33.1-0.1),
 build-essential (= 12.6),
 bzip2 (= 1.0.6-9.2),
 coreutils (= 8.30-3),
 cpp (= 4:8.3.0-1+rpi2),
 cpp-8 (= 8.3.0-6+rpi1),
 dash (= 0.5.10.2-5),
 debconf (= 1.5.71),
 debhelper (= 12.2.3),
 debianutils (= 4.8.6.1),
 dh-autoreconf (= 19),
 dh-strip-nondeterminism (= 1.4.0-1),
 diffutils (= 1:3.7-3),
 dpkg (= 1.19.7),
 dpkg-dev (= 1.19.7),
 dwz (= 0.12.20190723-1),
 fdisk (= 2.33.1-0.1),
 file (= 1:5.37-5),
 findutils (= 4.6.0+git+20190209-2),
 g++ (= 4:8.3.0-1+rpi2),
 g++-8 (= 8.3.0-6+rpi1),
 gawk (= 1:4.2.1+dfsg-1.1+b1),
 gcc (= 4:8.3.0-1+rpi2),
 gcc-8 (= 8.3.0-6+rpi1),
 gcc-8-base (= 8.3.0-6+rpi1),
 gettext (= 0.19.8.1-9),
 gettext-base (= 0.19.8.1-9),
 grep (= 3.3-1),
 groff-base (= 1.22.4-3),
 gzip (= 1.9-3),
 hostname (= 3.21),
 init-system-helpers (= 1.56+nmu1),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.2.53-4),
 libarchive-zip-perl (= 1.64-1),
 libasan5 (= 8.3.0-6+rpi1),
 libatomic1 (= 8.3.0-6+rpi1),
 libattr1 (= 1:2.4.48-4),
 libaudit-common (= 1:2.8.5-2),
 libaudit-dev (= 1:2.8.5-2),
 libaudit1 (= 1:2.8.5-2),
 libbinutils (= 2.31.1-16+rpi1),
 libblkid1 (= 2.33.1-0.1),
 libbsd0 (= 0.9.1-2),
 libbz2-1.0 (= 1.0.6-9.2),
 libbz2-dev (= 1.0.6-9.2),
 libc-bin (= 2.28-10+rpi1),
 libc-dev-bin (= 2.28-10+rpi1),
 libc6 (= 2.28-10+rpi1),
 libc6-dev (= 2.28-10+rpi1),
 libcap-ng-dev (= 0.7.9-2),
 libcap-ng0 (= 0.7.9-2),
 libcc1-0 (= 8.3.0-6+rpi1),
 libcroco3 (= 0.6.12-3),
 libdb5.3 (= 5.3.28+dfsg1-0.5),
 libdebconfclient0 (= 0.249),
 libdpkg-perl (= 1.19.7),
 libelf1 (= 0.176-1.1),
 libfdisk1 (= 2.33.1-0.1),
 libffi6 (= 3.2.1-9),
 libfile-stripnondeterminism-perl (= 1.4.0-1),
 libgcc-8-dev (= 8.3.0-6+rpi1),
 libgcc1 (= 1:8.3.0-6+rpi1),
 libgcrypt20 (= 1.8.4-5),
 libgdbm-compat4 (= 1.18.1-4),
 libgdbm6 (= 1.18.1-4),
 libglib2.0-0 (= 2.60.6-1),
 libgmp10 (= 2:6.1.2+dfsg-4),
 libgomp1 (= 8.3.0-6+rpi1),
 libgpg-error0 (= 1.35-1),
 libicu63 (= 63.2-2),
 libisl19 (= 0.20-2),
 liblz4-1 (= 1.8.3-1),
 liblzma5 (= 5.2.4-1),
 libmagic-mgc (= 1:5.37-5),
 libmagic1 (= 1:5.37-5),
 libmount1 (= 2.33.1-0.1),
 libmpc3 (= 1.1.0-1),
 libmpfr6 (= 4.0.2-1),
 libncurses6 (= 6.1+20190713-2),
 libncursesw6 (= 6.1+20190713-2),
 libpam-modules (= 1.3.1-5),
 libpam-modules-bin (= 1.3.1-5),
 libpam-runtime (= 1.3.1-5),
 libpam0g (= 1.3.1-5),
 libpam0g-dev (= 1.3.1-5),
 libpcre2-16-0 (= 10.32-5),
 libpcre2-32-0 (= 10.32-5),
 libpcre2-8-0 (= 10.32-5),
 libpcre2-dev (= 10.32-5),
 libpcre2-posix0 (= 10.32-5),
 libpcre3 (= 2:8.39-12),
 libperl5.28 (= 5.28.1-6),
 libpipeline1 (= 1.5.1-2),
 libreadline8 (= 8.0-2),
 libseccomp2 (= 2.3.3-4),
 libselinux1 (= 2.9-2),
 libselinux1-dev (= 2.9-2),
 libsemanage-common (= 2.9-3),
 libsemanage1 (= 2.9-3),
 libsemanage1-dev (= 2.9-3),
 libsepol1 (= 2.9-2),
 libsepol1-dev (= 2.9-2),
 libsigsegv2 (= 2.12-2),
 libsmartcols1 (= 2.33.1-0.1),
 libstdc++-8-dev (= 8.3.0-6+rpi1),
 libstdc++6 (= 8.3.0-6+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 241-5+rpi1),
 libtinfo5 (= 6.1+20190713-2),
 libtinfo6 (= 6.1+20190713-2),
 libtool (= 2.4.6-9),
 libubsan1 (= 8.3.0-6+rpi1),
 libuchardet0 (= 0.0.6-3),
 libudev1 (= 241-5+rpi1),
 libunistring2 (= 0.9.10-1),
 libuuid1 (= 2.33.1-0.1),
 libxml2 (= 2.9.4+dfsg1-7+b2),
 linux-libc-dev (= 4.18.20-2+rpi1),
 login (= 1:4.5-1.1),
 m4 (= 1.4.18-2),
 make (= 4.2.1-1.2),
 man-db (= 2.8.5-2),
 mawk (= 1.3.3-17),
 ncurses-base (= 6.1+20181013-2),
 ncurses-bin (= 6.1+20181013-2),
 patch (= 2.7.6-3),
 perl (= 5.28.1-6),
 perl-base (= 5.28.1-6),
 perl-modules-5.28 (= 5.28.1-6),
 po-debconf (= 1.0.21),
 readline-common (= 7.0-5),
 sed (= 4.7-1),
 sensible-utils (= 0.0.12),
 sysvinit-utils (= 2.93-8),
 tar (= 1.30+dfsg-6),
 util-linux (= 2.33.1-0.1),
 xz-utils (= 5.2.4-1),
 zlib1g (= 1:1.2.11.dfsg-1)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="POSIX"
 SOURCE_DATE_EPOCH="1562571038"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_2.9-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 42140 bytes: control archive=660 bytes.
     449 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 2.9-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 70
 Depends: newrole (= 2.9-2)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 01e3bf6e8b981a0edec2cccf5088abd2ac52120b 9c4ea3db0f84528a11958ac076abe8157c3a5d41 b9ada67c2960ac8c97e0736e12d8af7baf31a57a

drwxr-xr-x root/root         0 2019-07-08 07:30 ./
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/01/
-rw-r--r-- root/root     33240 2019-07-08 07:30 ./usr/lib/debug/.build-id/01/e3bf6e8b981a0edec2cccf5088abd2ac52120b.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/9c/
-rw-r--r-- root/root     11736 2019-07-08 07:30 ./usr/lib/debug/.build-id/9c/4ea3db0f84528a11958ac076abe8157c3a5d41.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root     13020 2019-07-08 07:30 ./usr/lib/debug/.build-id/b9/ada67c2960ac8c97e0736e12d8af7baf31a57a.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_2.9-2_armhf.deb
-----------------------

 new Debian package, version 2.0.
 size 44044 bytes: control archive=1628 bytes.
      39 bytes,     2 lines      conffiles            
    1348 bytes,    28 lines      control              
     791 bytes,    12 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 2.9-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 96
 Depends: libcap2-bin, policycoreutils (= 2.9-2), libaudit1 (>= 1:2.2.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 2.9)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2019-07-08 07:30 ./
drwxr-xr-x root/root         0 2019-07-08 07:30 ./etc/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./etc/pam.d/
-rw-r--r-- root/root       147 2019-07-08 07:30 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2019-07-08 07:30 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/bin/
-rwxr-xr-x root/root     21976 2019-07-08 07:30 ./usr/bin/newrole
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/sbin/
-rwxr-xr-x root/root      9688 2019-07-08 07:30 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9684 2019-07-08 07:30 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2019-07-08 07:30 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     19749 2019-07-08 07:30 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1968 2019-07-08 07:30 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/man1/
-rw-r--r-- root/root      1322 2019-07-08 07:30 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2019-07-08 07:30 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2019-07-08 07:30 ./usr/share/man/man8/run_init.8.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1839 2019-07-08 07:30 ./usr/share/man/ru/man1/newrole.1.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1397 2019-07-08 07:30 ./usr/share/man/ru/man8/open_init_pty.8.gz
-rw-r--r-- root/root       837 2019-07-08 07:30 ./usr/share/man/ru/man8/run_init.8.gz


policycoreutils-dbgsym_2.9-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 83472 bytes: control archive=912 bytes.
     679 bytes,    12 lines      control              
     848 bytes,     8 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 2.9-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 146
 Depends: policycoreutils (= 2.9-2)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 032d09601f7e4428a9a69a25171df03529726786 0be727d5298baf1ab3a5725f2a5ef0e62107bf46 42b4ec9b25badc285d6af9b2aef0001a0f7f6280 790138345cba49e5142a4e33951925e9e2605042 7929537cc9c3965b5fdc17a4458a1c89c6f1e51b 82702d4aa773ca1cdb16664a89c92abeac8f16c7 9888688ee30e442f35911f1e00acc2491c5689ec d17aafdf5d94f6b6e012ddd0291e74cd3f3e91ae

drwxr-xr-x root/root         0 2019-07-08 07:30 ./
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/03/
-rw-r--r-- root/root     16988 2019-07-08 07:30 ./usr/lib/debug/.build-id/03/2d09601f7e4428a9a69a25171df03529726786.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/0b/
-rw-r--r-- root/root     21976 2019-07-08 07:30 ./usr/lib/debug/.build-id/0b/e727d5298baf1ab3a5725f2a5ef0e62107bf46.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/42/
-rw-r--r-- root/root     17380 2019-07-08 07:30 ./usr/lib/debug/.build-id/42/b4ec9b25badc285d6af9b2aef0001a0f7f6280.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     19876 2019-07-08 07:30 ./usr/lib/debug/.build-id/79/0138345cba49e5142a4e33951925e9e2605042.debug
-rw-r--r-- root/root      8652 2019-07-08 07:30 ./usr/lib/debug/.build-id/79/29537cc9c3965b5fdc17a4458a1c89c6f1e51b.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root     15912 2019-07-08 07:30 ./usr/lib/debug/.build-id/82/702d4aa773ca1cdb16664a89c92abeac8f16c7.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root     15032 2019-07-08 07:30 ./usr/lib/debug/.build-id/98/88688ee30e442f35911f1e00acc2491c5689ec.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root     13440 2019-07-08 07:30 ./usr/lib/debug/.build-id/d1/7aafdf5d94f6b6e012ddd0291e74cd3f3e91ae.debug
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_2.9-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 486900 bytes: control archive=5852 bytes.
      51 bytes,     2 lines      conffiles            
    1263 bytes,    24 lines      control              
   12223 bytes,   151 lines      md5sums              
    3211 bytes,    92 lines   *  postinst             #!/bin/sh
    1973 bytes,    66 lines   *  postrm               #!/bin/sh
     453 bytes,     8 lines   *  preinst              #!/bin/sh
     675 bytes,    13 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 2.9-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3898
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 2.9), libsemanage1 (>= 2.9), libsepol1 (>= 2.9)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2019-07-08 07:30 ./
drwxr-xr-x root/root         0 2019-07-08 07:30 ./etc/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./etc/init.d/
-rwxr-xr-x root/root      2822 2019-07-08 07:30 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2019-07-08 07:30 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2019-07-08 07:30 ./lib/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./lib/systemd/
-rwxr-xr-x root/root      1360 2019-07-08 07:30 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2019-07-08 07:30 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2019-07-08 07:30 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2019-07-08 07:30 ./lib/systemd/system/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2019-07-08 07:30 ./sbin/
-rwxr-xr-x root/root     10641 2019-07-08 07:30 ./sbin/fixfiles
-rwxr-xr-x root/root      5588 2019-07-08 07:30 ./sbin/load_policy
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9684 2019-07-08 07:30 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13780 2019-07-08 07:30 ./sbin/setfiles
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/bin/
-rwxr-xr-x root/root     17876 2019-07-08 07:30 ./usr/bin/secon
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/selinux/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/lib/selinux/hll/
-rwxr-xr-x root/root      9716 2019-07-08 07:30 ./usr/lib/selinux/hll/pp
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/sbin/
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18244 2019-07-08 07:30 ./usr/sbin/semodule
-rwxr-xr-x root/root     13784 2019-07-08 07:30 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9684 2019-07-08 07:30 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2019-07-08 07:30 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2019-07-08 07:30 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2019-07-08 07:30 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     19749 2019-07-08 07:30 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1968 2019-07-08 07:30 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2019-07-08 07:30 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2019-07-08 07:30 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2019-07-08 07:30 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2019-07-08 07:30 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156710 2019-07-08 07:30 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2019-07-08 07:30 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2019-07-08 07:30 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2019-07-08 07:30 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2019-07-08 07:30 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2019-07-08 07:30 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2019-07-08 07:30 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2019-07-08 07:30 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74090 2019-07-08 07:30 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2019-07-08 07:30 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2019-07-08 07:30 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2019-07-08 07:30 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2019-07-08 07:30 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2019-07-08 07:30 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2019-07-08 07:30 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2019-07-08 07:30 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2019-07-08 07:30 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92509 2019-07-08 07:30 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2019-07-08 07:30 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2019-07-08 07:30 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2019-07-08 07:30 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98577 2019-07-08 07:30 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2019-07-08 07:30 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2019-07-08 07:30 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2239 2019-07-08 07:30 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2019-07-08 07:30 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2019-07-08 07:30 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95962 2019-07-08 07:30 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2019-07-08 07:30 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155731 2019-07-08 07:30 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2019-07-08 07:30 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139443 2019-07-08 07:30 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2019-07-08 07:30 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108089 2019-07-08 07:30 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2019-07-08 07:30 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2019-07-08 07:30 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2019-07-08 07:30 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2019-07-08 07:30 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2019-07-08 07:30 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75212 2019-07-08 07:30 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114946 2019-07-08 07:30 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2019-07-08 07:30 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2019-07-08 07:30 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2019-07-08 07:30 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163229 2019-07-08 07:30 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99470 2019-07-08 07:30 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2019-07-08 07:30 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2019-07-08 07:30 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2019-07-08 07:30 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2019-07-08 07:30 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2019-07-08 07:30 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2019-07-08 07:30 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2019-07-08 07:30 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2019-07-08 07:30 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2019-07-08 07:30 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2019-07-08 07:30 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2019-07-08 07:30 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193336 2019-07-08 07:30 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155701 2019-07-08 07:30 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2019-07-08 07:30 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2019-07-08 07:30 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2019-07-08 07:30 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2019-07-08 07:30 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2019-07-08 07:30 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2019-07-08 07:30 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2019-07-08 07:30 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2019-07-08 07:30 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172761 2019-07-08 07:30 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146194 2019-07-08 07:30 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80436 2019-07-08 07:30 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2019-07-08 07:30 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79374 2019-07-08 07:30 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2019-07-08 07:30 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127335 2019-07-08 07:30 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2019-07-08 07:30 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2019-07-08 07:30 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2019-07-08 07:30 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2019-07-08 07:30 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2019-07-08 07:30 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2019-07-08 07:30 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2019-07-08 07:30 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88304 2019-07-08 07:30 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171398 2019-07-08 07:30 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149948 2019-07-08 07:30 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2019-07-08 07:30 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2019-07-08 07:30 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2019-07-08 07:30 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2019-07-08 07:30 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133831 2019-07-08 07:30 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2019-07-08 07:30 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2019-07-08 07:30 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2019-07-08 07:30 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2019-07-08 07:30 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2019-07-08 07:30 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81838 2019-07-08 07:30 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2019-07-08 07:30 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83077 2019-07-08 07:30 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2019-07-08 07:30 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2019-07-08 07:30 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/man5/
-rw-r--r-- root/root      1924 2019-07-08 07:30 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2019-07-08 07:30 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/man8/
-rw-r--r-- root/root      1322 2019-07-08 07:30 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       529 2019-07-08 07:30 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2019-07-08 07:30 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2350 2019-07-08 07:30 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       962 2019-07-08 07:30 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1712 2019-07-08 07:30 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2019-07-08 07:30 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2764 2019-07-08 07:30 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2019-07-08 07:30 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1514 2019-07-08 07:30 ./usr/share/man/ru/man1/secon.1.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/man5/
-rw-r--r-- root/root      2838 2019-07-08 07:30 ./usr/share/man/ru/man5/selinux_config.5.gz
-rw-r--r-- root/root      1171 2019-07-08 07:30 ./usr/share/man/ru/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1989 2019-07-08 07:30 ./usr/share/man/ru/man8/fixfiles.8.gz
-rw-r--r-- root/root       828 2019-07-08 07:30 ./usr/share/man/ru/man8/genhomedircon.8.gz
-rw-r--r-- root/root       890 2019-07-08 07:30 ./usr/share/man/ru/man8/load_policy.8.gz
-rw-r--r-- root/root      3471 2019-07-08 07:30 ./usr/share/man/ru/man8/restorecon.8.gz
-rw-r--r-- root/root      1596 2019-07-08 07:30 ./usr/share/man/ru/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      2360 2019-07-08 07:30 ./usr/share/man/ru/man8/semodule.8.gz
-rw-r--r-- root/root      1318 2019-07-08 07:30 ./usr/share/man/ru/man8/sestatus.8.gz
-rw-r--r-- root/root      4056 2019-07-08 07:30 ./usr/share/man/ru/man8/setfiles.8.gz
-rw-r--r-- root/root       910 2019-07-08 07:30 ./usr/share/man/ru/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2019-07-08 07:30 ./var/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./var/lib/
drwxr-xr-x root/root         0 2019-07-08 07:30 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 29568
Build-Time: 60
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 351
Job: policycoreutils_2.9-2
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 460
Source-Version: 2.9-2
Space: 29568
Status: successful
Version: 2.9-2
--------------------------------------------------------------------------------
Finished at 2019-08-08T13:18:32Z
Build needed 00:07:40, 29568k disk space