Raspbian Package Auto-Building

Build log for policycoreutils (3.1-1) on armhf

policycoreutils3.1-1armhf → 2020-07-25 09:34:35

sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on test2019

+==============================================================================+
| policycoreutils 3.1-1 (armhf)                Sat, 25 Jul 2020 09:25:22 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 3.1-1
Source Version: 3.1-1
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-01f3e19f-49d3-4273-acbf-ad44c663266f' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.8 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [12.9 MB]
Fetched 24.7 MB in 22s (1104 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/policycoreutils.git
Please use:
git clone https://salsa.debian.org/selinux-team/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2845 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-1 (dsc) [1903 B]
Get:2 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-1 (tar) [2818 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-1 (diff) [25.1 kB]
Fetched 2845 kB in 1s (2519 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-tq2dHz/policycoreutils-3.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-tq2dHz' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-PEYf6D/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-PEYf6D/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-PEYf6D/gpg/trustdb.gpg: trustdb created
gpg: key E70254B6505CF8F7: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key E70254B6505CF8F7: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key E70254B6505CF8F7: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Packages [428 B]
Fetched 2104 B in 1s (3359 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-PEYf6D/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libpam-cap
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 26 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (36.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14167 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.1), libsemanage1-dev (>= 3.1), libsepol1-dev (>= 3.1)
Filtered Build-Depends: debhelper-compat (= 12), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.1), libsemanage1-dev (>= 3.1), libsepol1-dev (>= 3.1)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-PEYf6D/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Sources [560 B]
Get:5 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Packages [637 B]
Fetched 2530 B in 1s (3733 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-PEYf6D/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dmsetup libargon2-1 libcryptsetup12 libdevmapper1.02.1 libjson-c4 libpam-cap
  libssl1.1
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf
  dh-strip-nondeterminism dwz file gawk gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev libcap-ng-dev
  libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu67 libmagic-mgc libmagic1 libmount1 libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1
  libselinux1 libselinux1-dev libsemanage-common libsemanage1 libsemanage1-dev
  libsepol1 libsepol1-dev libsigsegv2 libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gawk-doc gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf
  dh-strip-nondeterminism dwz file gawk gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev libcap-ng-dev
  libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu67 libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0
  libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libselinux1-dev
  libsemanage1-dev libsepol1-dev libsigsegv2 libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-policycoreutils-dummy sensible-utils
The following packages will be upgraded:
  libmount1 libselinux1 libsemanage-common libsemanage1 libsepol1
5 upgraded, 45 newly installed, 0 to remove and 21 not upgraded.
Need to get 21.5 MB of archives.
After this operation, 76.8 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-PEYf6D/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [920 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-5 [783 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.2-2 [29.6 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.3-2 [1269 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf gawk armhf 1:5.0.1+dfsg-1 [540 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libselinux1 armhf 3.1-2 [78.7 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libmount1 armhf 2.35.2-7 [190 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libsepol1 armhf 3.1-1 [225 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libsemanage-common all 3.1-1 [21.3 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libsemanage1 armhf 3.1-1 [85.1 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12+nmu1 [16.0 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.38-5 [262 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.38-5 [113 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.38-5 [67.0 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-10 [117 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11.1 [341 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.2-3 [801 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-10 [435 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.2 [187 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.9.0-1 [15.2 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13-5 [142 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.64.4-1 [1159 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-3 [8287 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-5+b1 [593 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-10 [1219 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.2 [1007 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2.2 [26.0 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libaudit-dev armhf 1:2.8.5-3 [85.4 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libbz2-dev armhf 1.0.8-3 [28.0 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libpam0g-dev armhf 1.3.1-5 [180 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-16-0 armhf 10.34-7 [190 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-32-0 armhf 10.34-7 [181 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-posix2 armhf 10.34-7 [44.7 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-dev armhf 10.34-7 [614 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libsepol1-dev armhf 3.1-1 [308 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libselinux1-dev armhf 3.1-2 [156 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libsemanage1-dev armhf 3.1-1 [114 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 21.5 MB in 7s (3083 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14167 files and directories currently installed.)
Preparing to unpack .../libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.4-5_armhf.deb ...
Unpacking groff-base (1.22.4-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.5.2-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.2-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.9.3-2_armhf.deb ...
Unpacking man-db (2.9.3-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package gawk.
(Reading database ... 14702 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a5.0.1+dfsg-1_armhf.deb ...
Unpacking gawk (1:5.0.1+dfsg-1) ...
Preparing to unpack .../libselinux1_3.1-2_armhf.deb ...
Unpacking libselinux1:armhf (3.1-2) over (3.0-1+b1) ...
Setting up libselinux1:armhf (3.1-2) ...
(Reading database ... 14874 files and directories currently installed.)
Preparing to unpack .../libmount1_2.35.2-7_armhf.deb ...
Unpacking libmount1:armhf (2.35.2-7) over (2.35.2-6) ...
Setting up libmount1:armhf (2.35.2-7) ...
(Reading database ... 14874 files and directories currently installed.)
Preparing to unpack .../libsepol1_3.1-1_armhf.deb ...
Unpacking libsepol1:armhf (3.1-1) over (3.0-1) ...
Setting up libsepol1:armhf (3.1-1) ...
(Reading database ... 14874 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_3.1-1_all.deb ...
Unpacking libsemanage-common (3.1-1) over (3.0-1) ...
Setting up libsemanage-common (3.1-1) ...
(Reading database ... 14874 files and directories currently installed.)
Preparing to unpack .../libsemanage1_3.1-1_armhf.deb ...
Unpacking libsemanage1:armhf (3.1-1) over (3.0-1+b1) ...
Setting up libsemanage1:armhf (3.1-1) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 14873 files and directories currently installed.)
Preparing to unpack .../00-sensible-utils_0.0.12+nmu1_all.deb ...
Unpacking sensible-utils (0.0.12+nmu1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.38-5_armhf.deb ...
Unpacking libmagic-mgc (1:5.38-5) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.38-5_armhf.deb ...
Unpacking libmagic1:armhf (1:5.38-5) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.38-5_armhf.deb ...
Unpacking file (1:5.38-5) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-10_armhf.deb ...
Unpacking gettext-base (0.19.8.1-10) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ...
Unpacking autoconf (2.69-11.1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.2-3_all.deb ...
Unpacking automake (1:1.16.2-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.19.8.1-10_all.deb ...
Unpacking autopoint (0.19.8.1-10) ...
Selecting previously unselected package libtool.
Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../11-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../12-libdebhelper-perl_13.2_all.deb ...
Unpacking libdebhelper-perl (13.2) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../13-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../14-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../15-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../16-dh-strip-nondeterminism_1.9.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.9.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../17-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../18-dwz_0.13-5_armhf.deb ...
Unpacking dwz (0.13-5) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../19-libglib2.0-0_2.64.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.64.4-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../20-libicu67_67.1-3_armhf.deb ...
Unpacking libicu67:armhf (67.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../21-libxml2_2.9.10+dfsg-5+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-5+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../22-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../23-gettext_0.19.8.1-10_armhf.deb ...
Unpacking gettext (0.19.8.1-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../24-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../25-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../26-debhelper_13.2_all.deb ...
Unpacking debhelper (13.2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../27-libcap-ng-dev_0.7.9-2.2_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.2) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../28-libaudit-dev_1%3a2.8.5-3_armhf.deb ...
Unpacking libaudit-dev:armhf (1:2.8.5-3) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../29-libbz2-dev_1.0.8-3_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.8-3) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../30-libpam0g-dev_1.3.1-5_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.3.1-5) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../31-libpcre2-16-0_10.34-7_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.34-7) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../32-libpcre2-32-0_10.34-7_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.34-7) ...
Selecting previously unselected package libpcre2-posix2:armhf.
Preparing to unpack .../33-libpcre2-posix2_10.34-7_armhf.deb ...
Unpacking libpcre2-posix2:armhf (10.34-7) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../34-libpcre2-dev_10.34-7_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.34-7) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../35-libsepol1-dev_3.1-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (3.1-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../36-libselinux1-dev_3.1-2_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.1-2) ...
Selecting previously unselected package libsemanage1-dev:armhf.
Preparing to unpack .../37-libsemanage1-dev_3.1-1_armhf.deb ...
Unpacking libsemanage1-dev:armhf (3.1-1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../38-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.2-2) ...
Setting up libicu67:armhf (67.1-3) ...
Setting up libpam0g-dev:armhf (1.3.1-5) ...
Setting up libmagic-mgc (1:5.38-5) ...
Setting up gawk (1:5.0.1+dfsg-1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.64.4-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.2) ...
Setting up libmagic1:armhf (1:5.38-5) ...
Setting up libsepol1-dev:armhf (3.1-1) ...
Setting up gettext-base (0.19.8.1-10) ...
Setting up m4 (1.4.18-4) ...
Setting up file (1:5.38-5) ...
Setting up libpcre2-16-0:armhf (10.34-7) ...
Setting up autotools-dev (20180224.1) ...
Setting up libpcre2-32-0:armhf (10.34-7) ...
Setting up autopoint (0.19.8.1-10) ...
Setting up libpcre2-posix2:armhf (10.34-7) ...
Setting up autoconf (2.69-11.1) ...
Setting up sensible-utils (0.0.12+nmu1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev (0.7.9-2.2) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.10+dfsg-5+b1) ...
Setting up libbz2-dev:armhf (1.0.8-3) ...
Setting up automake (1:1.16.2-3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.9.0-1) ...
Setting up libpcre2-dev:armhf (10.34-7) ...
Setting up libtool (2.4.6-14) ...
Setting up libselinux1-dev:armhf (3.1-2) ...
Setting up libaudit-dev:armhf (1:2.8.5-3) ...
Setting up libsemanage1-dev:armhf (3.1-1) ...
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up dh-strip-nondeterminism (1.9.0-1) ...
Setting up dwz (0.13-5) ...
Setting up groff-base (1.22.4-5) ...
Setting up gettext (0.19.8.1-10) ...
Setting up man-db (2.9.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up po-debconf (1.0.21) ...
Setting up dh-autoreconf (19) ...
Setting up debhelper (13.2) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.30-8+rpi1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ armhf (armv7l)
Toolchain package versions: binutils_2.34-8+rpi1 dpkg-dev_1.19.7 g++-9_9.3.0-14+rpi1 gcc-9_9.3.0-14+rpi1 libc6-dev_2.30-8+rpi1 libstdc++-9-dev_9.3.0-14+rpi1 libstdc++6_10.1.0-4+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2
Package versions: adduser_3.118 apt_2.1.6 autoconf_2.69-11.1 automake_1:1.16.2-3 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.47 bash_5.0-6 binutils_2.34-8+rpi1 binutils-arm-linux-gnueabihf_2.34-8+rpi1 binutils-common_2.34-8+rpi1 bsdextrautils_2.35.2-6 bsdutils_1:2.35.2-6 build-essential_12.8 bzip2_1.0.8-3 coreutils_8.30-3 cpp_4:9.2.1-3.1+rpi1 cpp-9_9.3.0-14+rpi1 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.2 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 dmsetup_2:1.02.167-1+b2 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.24-1 fdisk_2.35.2-6 file_1:5.38-5 findutils_4.7.0-1 g++_4:9.2.1-3.1+rpi1 g++-9_9.3.0-14+rpi1 gawk_1:5.0.1+dfsg-1 gcc_4:9.2.1-3.1+rpi1 gcc-10-base_10.1.0-4+rpi1 gcc-9_9.3.0-14+rpi1 gcc-9-base_9.3.0-14+rpi1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.58 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20190709-3 libacl1_2.2.53-8 libapt-pkg6.0_2.1.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan5_9.3.0-14+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.1.0-4+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit-dev_1:2.8.5-3 libaudit1_1:2.8.5-3 libbinutils_2.34-8+rpi1 libblkid1_2.35.2-6 libbz2-1.0_1.0.8-3 libbz2-dev_1.0.8-3 libc-bin_2.30-8+rpi1 libc-dev-bin_2.30-8+rpi1 libc6_2.30-8+rpi1 libc6-dev_2.30-8+rpi1 libcap-ng-dev_0.7.9-2.2 libcap-ng0_0.7.9-2.2 libcap2_1:2.36-1 libcap2-bin_1:2.36-1 libcc1-0_10.1.0-4+rpi1 libcom-err2_1.45.6-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libcryptsetup12_2:2.3.3-1 libctf-nobfd0_2.34-8+rpi1 libctf0_2.34-8+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.252 libdebhelper-perl_13.2 libdevmapper1.02.1_2:1.02.167-1+b2 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.35.2-6 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.9.0-1 libgcc-9-dev_9.3.0-14+rpi1 libgcc-s1_10.1.0-4+rpi1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.4-1 libgmp10_2:6.2.0+dfsg-6 libgnutls30_3.6.14-2 libgomp1_10.1.0-4+rpi1 libgpg-error0_1.38-2 libhogweed5_3.5.1+really3.5.1-2 libicu67_67.1-3 libidn2-0_2.3.0-1 libisl22_0.22.1-1 libjson-c4_0.13.1+dfsg-9 libksba8_1.4.0-2 libldap-2.4-2_2.4.50+dfsg-1 libldap-common_2.4.50+dfsg-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount1_2.35.2-7 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncursesw6_6.2-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-2 libp11-kit0_0.23.20-1 libpam-cap_1:2.36-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-13 libperl5.28_5.28.1-6 libperl5.30_5.30.3-4 libpipeline1_1.5.2-2 libreadline7_7.0-5 libreadline8_8.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.3-1+rpi1 libselinux1_3.1-2 libselinux1-dev_3.1-2 libsemanage-common_3.1-1 libsemanage1_3.1-1 libsemanage1-dev_3.1-1 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.12-2 libsmartcols1_2.35.2-6 libsqlite3-0_3.32.3-1 libss2_1.45.6-1 libssl1.1_1.1.1g-1 libstdc++-9-dev_9.3.0-14+rpi1 libstdc++6_10.1.0-4+rpi1 libsub-override-perl_0.09-2 libsystemd0_245.6-2+rpi1 libtasn1-6_4.16.0-2 libtinfo6_6.2-1 libtool_2.4.6-14 libubsan1_10.1.0-4+rpi1 libuchardet0_0.0.7-1 libudev1_245.6-2+rpi1 libunistring2_0.9.10-4 libuuid1_2.35.2-6 libxml2_2.9.10+dfsg-5+b1 libzstd1_1.4.5+dfsg-3+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.2.1-2 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mount_2.35.2-6 ncurses-base_6.2-1 ncurses-bin_6.2-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.3-4 perl-base_5.30.3-4 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.3-4 pinentry-curses_1.1.0-4 po-debconf_1.0.21 raspbian-archive-keyring_20120528.2 readline-common_8.0-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2020a-1 util-linux_2.35.2-6 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Wed Jul 15 09:41:38 2020 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_3.1-1.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_3.1.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_3.1-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=d540cc9aba1e46398de3fa2f71b5e534
JOURNAL_STREAM=8:18935
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=116
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-01f3e19f-49d3-4273-acbf-ad44c663266f
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_ID=c92327

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 3.1-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"3.1\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"3.1\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"3.1\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5/ ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
install: WARNING: ignoring --strip-program option as -s option was not specified
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -ppolicycoreutils --no-start --name=selinux-autorelabel
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
dh_missing: warning: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere (related file: "debian/tmp/usr/bin/newrole")
dh_missing: warning: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere (related file: "debian/tmp/usr/sbin/run_init")

	Some of the files had a file that looked similar to a missing counter part. Perhaps
	one of the debhelper tools should installed the missing file instead of its related
	file assuming the content is identical.

	As an example, perhaps you want to replace:
	 * debian/tmp/usr/bin/newrole
	with:
	 * etc/pam.d/newrole
	in a file in debian/ or as argument to one of the dh_* tools called from debian/rules.
	(Note it is possible the paths are not used verbatim but instead directories 
	containing or globs matching them are used instead)

	Alternatively, add the missing file to debian/not-installed if it cannot and should not
	be used.

	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: newrole (9), policycoreutils (40)
	 * dh_installdocs: newrole (0), policycoreutils (1)
	 * dh_installman: newrole (0), policycoreutils (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty debian/newrole/usr/bin/newrole debian/newrole/usr/sbin/run_init were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/sbin/setfiles debian/policycoreutils/usr/bin/secon debian/policycoreutils/usr/sbin/sestatus debian/policycoreutils/usr/sbin/semodule debian/policycoreutils/usr/libexec/selinux/hll/pp debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/sbin/load_policy were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_3.1-1_armhf.deb'.
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_3.1-1_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_3.1-1_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_3.1-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian 2019 test autobuilder <root@raspbian.org> >../policycoreutils_3.1-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-07-25T09:34:06Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_3.1-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Wed, 15 Jul 2020 11:41:14 +0200
Source: policycoreutils
Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym
Architecture: armhf
Version: 3.1-1
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian 2019 test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Changes:
 policycoreutils (3.1-1) unstable; urgency=medium
 .
   [ Debian Janitor ]
   * Wrap long lines in changelog entries: 1.30.26-2, 1.30-1, 1.28-1.
   * Set debhelper-compat version in Build-Depends.
   * Set upstream metadata fields: Bug-Database, Bug-Submit, Repository,
     Repository-Browse.
   * Update standards version to 4.5.0, no changes needed.
 .
   [ Laurent Bigonville ]
   * New upstream release
     - debian/control: Bump {build-}dependencies to match the new release
   * debian/control: Set Rules-Requires-Root: no
Checksums-Sha1:
 ccbed54ea77b58b7aa88f6b450565b35095a7444 39804 newrole-dbgsym_3.1-1_armhf.deb
 e69698c44c075bb03c0560901d9030a639ab0241 44340 newrole_3.1-1_armhf.deb
 94af2977dd8b53df9a5793f0b3f913079721644e 74688 policycoreutils-dbgsym_3.1-1_armhf.deb
 d562aa5352d92422aac7d6d19d6b4b80623a6912 5507 policycoreutils_3.1-1_armhf.buildinfo
 8e093ae2178185d0f2aeadd09581aee1c9f466ea 486896 policycoreutils_3.1-1_armhf.deb
Checksums-Sha256:
 894dcd766a04a11d3e8e01c9aa14ff2076dd18a21a20a4b11e687e8c4e8d73d2 39804 newrole-dbgsym_3.1-1_armhf.deb
 3a29487d31e47e8b16daebebb5b5a6432f10cd13c053255c32024c76b8c49044 44340 newrole_3.1-1_armhf.deb
 cf69814024f72c5ed6bc6ae56fa2eabbec93ce67d7f6dc895e76f8d0a6819b91 74688 policycoreutils-dbgsym_3.1-1_armhf.deb
 1e4129065dc104d07594e26994cea58260274f8fb308f4454653fc5d539213e8 5507 policycoreutils_3.1-1_armhf.buildinfo
 07afd26ceb3ea06d335a2286fc28d58b56834a608a5d69ef45beedb7f22278eb 486896 policycoreutils_3.1-1_armhf.deb
Files:
 e3f6d8f8c39719bb92abfc551c062152 39804 debug optional newrole-dbgsym_3.1-1_armhf.deb
 3a4151e3a78d78f5be702e37a8559f33 44340 utils optional newrole_3.1-1_armhf.deb
 4c8e5b271558106a258b22f283bf444b 74688 debug optional policycoreutils-dbgsym_3.1-1_armhf.deb
 7ecab0343ecf98d85e0bed1c67823142 5507 utils optional policycoreutils_3.1-1_armhf.buildinfo
 f89647d9374948a670c8c6d70b35d88a 486896 utils optional policycoreutils_3.1-1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: policycoreutils
Binary: policycoreutils newrole
Architecture: armhf
Version: 3.1-1
Checksums-Md5:
 e3f6d8f8c39719bb92abfc551c062152 39804 newrole-dbgsym_3.1-1_armhf.deb
 3a4151e3a78d78f5be702e37a8559f33 44340 newrole_3.1-1_armhf.deb
 4c8e5b271558106a258b22f283bf444b 74688 policycoreutils-dbgsym_3.1-1_armhf.deb
 f89647d9374948a670c8c6d70b35d88a 486896 policycoreutils_3.1-1_armhf.deb
Checksums-Sha1:
 ccbed54ea77b58b7aa88f6b450565b35095a7444 39804 newrole-dbgsym_3.1-1_armhf.deb
 e69698c44c075bb03c0560901d9030a639ab0241 44340 newrole_3.1-1_armhf.deb
 94af2977dd8b53df9a5793f0b3f913079721644e 74688 policycoreutils-dbgsym_3.1-1_armhf.deb
 8e093ae2178185d0f2aeadd09581aee1c9f466ea 486896 policycoreutils_3.1-1_armhf.deb
Checksums-Sha256:
 894dcd766a04a11d3e8e01c9aa14ff2076dd18a21a20a4b11e687e8c4e8d73d2 39804 newrole-dbgsym_3.1-1_armhf.deb
 3a29487d31e47e8b16daebebb5b5a6432f10cd13c053255c32024c76b8c49044 44340 newrole_3.1-1_armhf.deb
 cf69814024f72c5ed6bc6ae56fa2eabbec93ce67d7f6dc895e76f8d0a6819b91 74688 policycoreutils-dbgsym_3.1-1_armhf.deb
 07afd26ceb3ea06d335a2286fc28d58b56834a608a5d69ef45beedb7f22278eb 486896 policycoreutils_3.1-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sat, 25 Jul 2020 09:34:04 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.69-11.1),
 automake (= 1:1.16.2-3),
 autopoint (= 0.19.8.1-10),
 autotools-dev (= 20180224.1),
 base-files (= 11+rpi1),
 base-passwd (= 3.5.47),
 bash (= 5.0-6),
 binutils (= 2.34-8+rpi1),
 binutils-arm-linux-gnueabihf (= 2.34-8+rpi1),
 binutils-common (= 2.34-8+rpi1),
 bsdextrautils (= 2.35.2-6),
 bsdutils (= 1:2.35.2-6),
 build-essential (= 12.8),
 bzip2 (= 1.0.8-3),
 coreutils (= 8.30-3),
 cpp (= 4:9.2.1-3.1+rpi1),
 cpp-9 (= 9.3.0-14+rpi1),
 dash (= 0.5.10.2-7),
 debconf (= 1.5.74),
 debhelper (= 13.2),
 debianutils (= 4.9.1),
 dh-autoreconf (= 19),
 dh-strip-nondeterminism (= 1.9.0-1),
 diffutils (= 1:3.7-3),
 dpkg (= 1.19.7),
 dpkg-dev (= 1.19.7),
 dwz (= 0.13-5),
 file (= 1:5.38-5),
 findutils (= 4.7.0-1),
 g++ (= 4:9.2.1-3.1+rpi1),
 g++-9 (= 9.3.0-14+rpi1),
 gawk (= 1:5.0.1+dfsg-1),
 gcc (= 4:9.2.1-3.1+rpi1),
 gcc-10-base (= 10.1.0-4+rpi1),
 gcc-9 (= 9.3.0-14+rpi1),
 gcc-9-base (= 9.3.0-14+rpi1),
 gettext (= 0.19.8.1-10),
 gettext-base (= 0.19.8.1-10),
 grep (= 3.4-1),
 groff-base (= 1.22.4-5),
 gzip (= 1.10-2),
 hostname (= 3.23),
 init-system-helpers (= 1.58),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.2.53-8),
 libarchive-zip-perl (= 1.68-1),
 libasan5 (= 9.3.0-14+rpi1),
 libatomic1 (= 10.1.0-4+rpi1),
 libattr1 (= 1:2.4.48-5),
 libaudit-common (= 1:2.8.5-3),
 libaudit-dev (= 1:2.8.5-3),
 libaudit1 (= 1:2.8.5-3),
 libbinutils (= 2.34-8+rpi1),
 libblkid1 (= 2.35.2-6),
 libbz2-1.0 (= 1.0.8-3),
 libbz2-dev (= 1.0.8-3),
 libc-bin (= 2.30-8+rpi1),
 libc-dev-bin (= 2.30-8+rpi1),
 libc6 (= 2.30-8+rpi1),
 libc6-dev (= 2.30-8+rpi1),
 libcap-ng-dev (= 0.7.9-2.2),
 libcap-ng0 (= 0.7.9-2.2),
 libcc1-0 (= 10.1.0-4+rpi1),
 libcroco3 (= 0.6.13-1),
 libcrypt-dev (= 1:4.4.16-1),
 libcrypt1 (= 1:4.4.16-1),
 libctf-nobfd0 (= 2.34-8+rpi1),
 libctf0 (= 2.34-8+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.6),
 libdebconfclient0 (= 0.252),
 libdebhelper-perl (= 13.2),
 libdpkg-perl (= 1.19.7),
 libelf1 (= 0.176-1.1),
 libffi7 (= 3.3-4),
 libfile-stripnondeterminism-perl (= 1.9.0-1),
 libgcc-9-dev (= 9.3.0-14+rpi1),
 libgcc-s1 (= 10.1.0-4+rpi1),
 libgcrypt20 (= 1.8.5-5),
 libgdbm-compat4 (= 1.18.1-5),
 libgdbm6 (= 1.18.1-5),
 libglib2.0-0 (= 2.64.4-1),
 libgmp10 (= 2:6.2.0+dfsg-6),
 libgomp1 (= 10.1.0-4+rpi1),
 libgpg-error0 (= 1.38-2),
 libicu67 (= 67.1-3),
 libisl22 (= 0.22.1-1),
 liblz4-1 (= 1.9.2-2),
 liblzma5 (= 5.2.4-1),
 libmagic-mgc (= 1:5.38-5),
 libmagic1 (= 1:5.38-5),
 libmount1 (= 2.35.2-7),
 libmpc3 (= 1.1.0-1),
 libmpfr6 (= 4.0.2-1),
 libpam-modules (= 1.3.1-5),
 libpam-modules-bin (= 1.3.1-5),
 libpam-runtime (= 1.3.1-5),
 libpam0g (= 1.3.1-5),
 libpam0g-dev (= 1.3.1-5),
 libpcre2-16-0 (= 10.34-7),
 libpcre2-32-0 (= 10.34-7),
 libpcre2-8-0 (= 10.34-7),
 libpcre2-dev (= 10.34-7),
 libpcre2-posix2 (= 10.34-7),
 libpcre3 (= 2:8.39-13),
 libperl5.30 (= 5.30.3-4),
 libpipeline1 (= 1.5.2-2),
 libreadline8 (= 8.0-4),
 libseccomp2 (= 2.4.3-1+rpi1),
 libselinux1 (= 3.1-2),
 libselinux1-dev (= 3.1-2),
 libsemanage-common (= 3.1-1),
 libsemanage1 (= 3.1-1),
 libsemanage1-dev (= 3.1-1),
 libsepol1 (= 3.1-1),
 libsepol1-dev (= 3.1-1),
 libsigsegv2 (= 2.12-2),
 libsmartcols1 (= 2.35.2-6),
 libstdc++-9-dev (= 9.3.0-14+rpi1),
 libstdc++6 (= 10.1.0-4+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 245.6-2+rpi1),
 libtinfo6 (= 6.2-1),
 libtool (= 2.4.6-14),
 libubsan1 (= 10.1.0-4+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 245.6-2+rpi1),
 libunistring2 (= 0.9.10-4),
 libuuid1 (= 2.35.2-6),
 libxml2 (= 2.9.10+dfsg-5+b1),
 linux-libc-dev (= 5.2.17-1+rpi1+b2),
 login (= 1:4.8.1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-4),
 make (= 4.2.1-2),
 man-db (= 2.9.3-2),
 mawk (= 1.3.4.20200120-2),
 ncurses-base (= 6.2-1),
 ncurses-bin (= 6.2-1),
 patch (= 2.7.6-6),
 perl (= 5.30.3-4),
 perl-base (= 5.30.3-4),
 perl-modules-5.30 (= 5.30.3-4),
 po-debconf (= 1.0.21),
 readline-common (= 8.0-4),
 sed (= 4.7-1),
 sensible-utils (= 0.0.12+nmu1),
 sysvinit-utils (= 2.96-3),
 tar (= 1.30+dfsg-7),
 util-linux (= 2.35.2-6),
 xz-utils (= 5.2.4-1),
 zlib1g (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="POSIX"
 SOURCE_DATE_EPOCH="1594806074"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_3.1-1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 39804 bytes: control archive=704 bytes.
     449 bytes,    12 lines      control              
     405 bytes,     4 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 3.1-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 71
 Depends: newrole (= 3.1-1)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 1358b7343aa560dfdb1c14f6eb59046ba0e7194e 286945541c80413369aaf5780741fee0e64cbbde dfdcab28552eb634d697ab185f57bda1e1892e68

drwxr-xr-x root/root         0 2020-07-15 09:41 ./
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     12244 2020-07-15 09:41 ./usr/lib/debug/.build-id/13/58b7343aa560dfdb1c14f6eb59046ba0e7194e.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/28/
-rw-r--r-- root/root     10104 2020-07-15 09:41 ./usr/lib/debug/.build-id/28/6945541c80413369aaf5780741fee0e64cbbde.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root     30988 2020-07-15 09:41 ./usr/lib/debug/.build-id/df/dcab28552eb634d697ab185f57bda1e1892e68.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      3264 2020-07-15 09:41 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/newrole.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_3.1-1_armhf.deb
-----------------------

 new Debian package, version 2.0.
 size 44340 bytes: control archive=1628 bytes.
      39 bytes,     2 lines      conffiles            
    1348 bytes,    28 lines      control              
     791 bytes,    12 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 3.1-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 96
 Depends: libcap2-bin, policycoreutils (= 3.1-1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2020-07-15 09:41 ./
drwxr-xr-x root/root         0 2020-07-15 09:41 ./etc/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./etc/pam.d/
-rw-r--r-- root/root       147 2020-07-15 09:41 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2020-07-15 09:41 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/bin/
-rwxr-xr-x root/root     22112 2020-07-15 09:41 ./usr/bin/newrole
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/sbin/
-rwxr-xr-x root/root      9824 2020-07-15 09:41 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9820 2020-07-15 09:41 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2020-07-15 09:41 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     20004 2020-07-15 09:41 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1968 2020-07-15 09:41 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/man1/
-rw-r--r-- root/root      1322 2020-07-15 09:41 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2020-07-15 09:41 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2020-07-15 09:41 ./usr/share/man/man8/run_init.8.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1839 2020-07-15 09:41 ./usr/share/man/ru/man1/newrole.1.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1397 2020-07-15 09:41 ./usr/share/man/ru/man8/open_init_pty.8.gz
-rw-r--r-- root/root       837 2020-07-15 09:41 ./usr/share/man/ru/man8/run_init.8.gz


policycoreutils-dbgsym_3.1-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 74688 bytes: control archive=948 bytes.
     679 bytes,    12 lines      control              
     943 bytes,     9 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 3.1-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 143
 Depends: policycoreutils (= 3.1-1)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 06be5b6f8946c1f7e841df8d156f52a4feff67c5 8dac7b0cfd4be0d87491862bdd7587798739bbb9 a51bfe23299fb9f890413ceb7b7b5eb534b0c85f a6a3bf25ab35a89f20d147a08d6f8c753e69dbb0 d946e1c81b846da57a37cdfb852cd7822b85e659 e00ede9739bdb95f8ce8e32f0a5654f82f03e15a f66851e228e0b1c35fa7dd5c96b0a8374897cd5f f850dfe27ecac9589bd6860529b6a2133bb8dae7

drwxr-xr-x root/root         0 2020-07-15 09:41 ./
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root     13968 2020-07-15 09:41 ./usr/lib/debug/.build-id/06/be5b6f8946c1f7e841df8d156f52a4feff67c5.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root     17188 2020-07-15 09:41 ./usr/lib/debug/.build-id/8d/ac7b0cfd4be0d87491862bdd7587798739bbb9.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/a5/
-rw-r--r-- root/root     16200 2020-07-15 09:41 ./usr/lib/debug/.build-id/a5/1bfe23299fb9f890413ceb7b7b5eb534b0c85f.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root     16720 2020-07-15 09:41 ./usr/lib/debug/.build-id/a6/a3bf25ab35a89f20d147a08d6f8c753e69dbb0.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/d9/
-rw-r--r-- root/root     20992 2020-07-15 09:41 ./usr/lib/debug/.build-id/d9/46e1c81b846da57a37cdfb852cd7822b85e659.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/e0/
-rw-r--r-- root/root     12996 2020-07-15 09:41 ./usr/lib/debug/.build-id/e0/0ede9739bdb95f8ce8e32f0a5654f82f03e15a.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/f6/
-rw-r--r-- root/root      7908 2020-07-15 09:41 ./usr/lib/debug/.build-id/f6/6851e228e0b1c35fa7dd5c96b0a8374897cd5f.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.build-id/f8/
-rw-r--r-- root/root     12648 2020-07-15 09:41 ./usr/lib/debug/.build-id/f8/50dfe27ecac9589bd6860529b6a2133bb8dae7.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4276 2020-07-15 09:41 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/policycoreutils.debug
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_3.1-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 486896 bytes: control archive=5780 bytes.
      51 bytes,     2 lines      conffiles            
    1263 bytes,    24 lines      control              
   12305 bytes,   152 lines      md5sums              
    2736 bytes,    79 lines   *  postinst             #!/bin/sh
    2142 bytes,    71 lines   *  postrm               #!/bin/sh
     451 bytes,     8 lines   *  preinst              #!/bin/sh
     451 bytes,     8 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 3.1-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3901
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 3.1), libsemanage1 (>= 3.1), libsepol1 (>= 3.1)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: http://userspace.selinuxproject.org/
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2020-07-15 09:41 ./
drwxr-xr-x root/root         0 2020-07-15 09:41 ./etc/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./etc/init.d/
-rwxr-xr-x root/root      2822 2020-07-15 09:41 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2020-07-15 09:41 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2020-07-15 09:41 ./lib/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./lib/systemd/
-rwxr-xr-x root/root      1360 2020-07-15 09:41 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2020-07-15 09:41 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2020-07-15 09:41 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2020-07-15 09:41 ./lib/systemd/system/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2020-07-15 09:41 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2020-07-15 09:41 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2020-07-15 09:41 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2020-07-15 09:41 ./sbin/
-rwxr-xr-x root/root     10704 2020-07-15 09:41 ./sbin/fixfiles
-rwxr-xr-x root/root      5732 2020-07-15 09:41 ./sbin/load_policy
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9828 2020-07-15 09:41 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13924 2020-07-15 09:41 ./sbin/setfiles
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/bin/
-rwxr-xr-x root/root     18020 2020-07-15 09:41 ./usr/bin/secon
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/libexec/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/libexec/selinux/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/libexec/selinux/hll/
-rwxr-xr-x root/root      9860 2020-07-15 09:41 ./usr/libexec/selinux/hll/pp
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/sbin/
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18388 2020-07-15 09:41 ./usr/sbin/semodule
-rwxr-xr-x root/root     13928 2020-07-15 09:41 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9828 2020-07-15 09:41 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2020-07-15 09:41 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2020-07-15 09:41 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2020-07-15 09:41 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     20004 2020-07-15 09:41 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1968 2020-07-15 09:41 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2020-07-15 09:41 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       279 2020-07-15 09:41 ./usr/share/lintian/overrides/policycoreutils
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2020-07-15 09:41 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2020-07-15 09:41 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2020-07-15 09:41 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156712 2020-07-15 09:41 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2020-07-15 09:41 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2020-07-15 09:41 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2020-07-15 09:41 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2020-07-15 09:41 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2020-07-15 09:41 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2020-07-15 09:41 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2020-07-15 09:41 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74092 2020-07-15 09:41 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2020-07-15 09:41 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2020-07-15 09:41 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2020-07-15 09:41 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2020-07-15 09:41 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2020-07-15 09:41 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2020-07-15 09:41 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2020-07-15 09:41 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2020-07-15 09:41 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92511 2020-07-15 09:41 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2020-07-15 09:41 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2020-07-15 09:41 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2020-07-15 09:41 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98579 2020-07-15 09:41 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2020-07-15 09:41 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2020-07-15 09:41 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2240 2020-07-15 09:41 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2020-07-15 09:41 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2020-07-15 09:41 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95964 2020-07-15 09:41 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2020-07-15 09:41 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155733 2020-07-15 09:41 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2020-07-15 09:41 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139445 2020-07-15 09:41 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2020-07-15 09:41 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108091 2020-07-15 09:41 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2020-07-15 09:41 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2020-07-15 09:41 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2020-07-15 09:41 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2020-07-15 09:41 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2020-07-15 09:41 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75213 2020-07-15 09:41 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114948 2020-07-15 09:41 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2020-07-15 09:41 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2020-07-15 09:41 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2020-07-15 09:41 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163231 2020-07-15 09:41 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99472 2020-07-15 09:41 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2020-07-15 09:41 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2020-07-15 09:41 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2020-07-15 09:41 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2020-07-15 09:41 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2020-07-15 09:41 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2020-07-15 09:41 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2020-07-15 09:41 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2020-07-15 09:41 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2020-07-15 09:41 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2020-07-15 09:41 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2020-07-15 09:41 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193338 2020-07-15 09:41 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155703 2020-07-15 09:41 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2020-07-15 09:41 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2020-07-15 09:41 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2020-07-15 09:41 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2020-07-15 09:41 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2020-07-15 09:41 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2020-07-15 09:41 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2020-07-15 09:41 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2020-07-15 09:41 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172763 2020-07-15 09:41 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146196 2020-07-15 09:41 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80438 2020-07-15 09:41 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2020-07-15 09:41 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79376 2020-07-15 09:41 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2020-07-15 09:41 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127337 2020-07-15 09:41 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2020-07-15 09:41 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2020-07-15 09:41 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2020-07-15 09:41 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2020-07-15 09:41 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2020-07-15 09:41 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2020-07-15 09:41 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2020-07-15 09:41 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88306 2020-07-15 09:41 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171400 2020-07-15 09:41 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149950 2020-07-15 09:41 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2020-07-15 09:41 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2020-07-15 09:41 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2020-07-15 09:41 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2020-07-15 09:41 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133833 2020-07-15 09:41 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2020-07-15 09:41 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2020-07-15 09:41 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2020-07-15 09:41 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2020-07-15 09:41 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2020-07-15 09:41 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2020-07-15 09:41 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81840 2020-07-15 09:41 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2020-07-15 09:41 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2020-07-15 09:41 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83079 2020-07-15 09:41 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2020-07-15 09:41 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2020-07-15 09:41 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/man5/
-rw-r--r-- root/root      1760 2020-07-15 09:41 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2020-07-15 09:41 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/man8/
-rw-r--r-- root/root      1322 2020-07-15 09:41 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       569 2020-07-15 09:41 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2020-07-15 09:41 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2406 2020-07-15 09:41 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       951 2020-07-15 09:41 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1712 2020-07-15 09:41 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2020-07-15 09:41 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2846 2020-07-15 09:41 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2020-07-15 09:41 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1514 2020-07-15 09:41 ./usr/share/man/ru/man1/secon.1.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/man5/
-rw-r--r-- root/root      2706 2020-07-15 09:41 ./usr/share/man/ru/man5/selinux_config.5.gz
-rw-r--r-- root/root      1171 2020-07-15 09:41 ./usr/share/man/ru/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1989 2020-07-15 09:41 ./usr/share/man/ru/man8/fixfiles.8.gz
-rw-r--r-- root/root       828 2020-07-15 09:41 ./usr/share/man/ru/man8/genhomedircon.8.gz
-rw-r--r-- root/root       890 2020-07-15 09:41 ./usr/share/man/ru/man8/load_policy.8.gz
-rw-r--r-- root/root      3471 2020-07-15 09:41 ./usr/share/man/ru/man8/restorecon.8.gz
-rw-r--r-- root/root      1596 2020-07-15 09:41 ./usr/share/man/ru/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      2360 2020-07-15 09:41 ./usr/share/man/ru/man8/semodule.8.gz
-rw-r--r-- root/root      1318 2020-07-15 09:41 ./usr/share/man/ru/man8/sestatus.8.gz
-rw-r--r-- root/root      4056 2020-07-15 09:41 ./usr/share/man/ru/man8/setfiles.8.gz
-rw-r--r-- root/root       910 2020-07-15 09:41 ./usr/share/man/ru/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2020-07-15 09:41 ./var/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./var/lib/
drwxr-xr-x root/root         0 2020-07-15 09:41 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 29576
Build-Time: 55
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 402
Job: policycoreutils_3.1-1
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 524
Source-Version: 3.1-1
Space: 29576
Status: successful
Version: 3.1-1
--------------------------------------------------------------------------------
Finished at 2020-07-25T09:34:06Z
Build needed 00:08:44, 29576k disk space