Raspbian Package Auto-Building

Build log for policycoreutils (3.1-2) on armhf

policycoreutils3.1-2armhf → 2021-02-21 06:27:42

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| policycoreutils 3.1-2 (armhf)                Sun, 21 Feb 2021 06:21:46 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 3.1-2
Source Version: 3.1-2
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-2e7a263c-2641-4eaa-a6ce-758efd281a50' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-KzHUV2/resolver-YGcT6l' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.2 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.2 MB]
Fetched 25.4 MB in 18s (1432 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/policycoreutils.git
Please use:
git clone https://salsa.debian.org/selinux-team/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2847 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-2 (dsc) [1893 B]
Get:2 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-2 (tar) [2818 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main policycoreutils 3.1-2 (diff) [27.0 kB]
Fetched 2847 kB in 2s (1694 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-KzHUV2/policycoreutils-3.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-KzHUV2' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.1), libsemanage1-dev (>= 3.1), libsepol1-dev (>= 3.1), build-essential, fakeroot
Filtered Build-Depends: debhelper-compat (= 13), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.1), libsemanage1-dev (>= 3.1), libsepol1-dev (>= 3.1), build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [429 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [512 B]
Fetched 1898 B in 0s (34.6 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev
  libcap-ng-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libicu67 libmagic-mgc libmagic1 libpam0g libpam0g-dev libpcre2-16-0
  libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libselinux1
  libselinux1-dev libsemanage1-dev libsepol1-dev libsigsegv2
  libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf
  sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gawk-doc gettext-doc
  libasprintf-dev libgettextpo-dev groff libpam-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl libltdl-dev
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev
  libcap-ng-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libicu67 libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix2 libpipeline1 libselinux1-dev libsemanage1-dev
  libsepol1-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2
  m4 man-db po-debconf sbuild-build-depends-main-dummy sensible-utils
The following packages will be upgraded:
  libpam0g libselinux1
2 upgraded, 44 newly installed, 0 to remove and 24 not upgraded.
Need to get 20.2 MB of archives.
After this operation, 73.6 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [932 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf bsdextrautils armhf 2.36.1-7 [137 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.4-1 [1307 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf gawk armhf 1:5.1.0-1 [533 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libpam0g armhf 1.4.0-4 [123 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libselinux1 armhf 3.1-3 [79.4 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.14 [14.8 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.3 [189 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.11.0-1 [15.3 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.183-1 [161 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20210201-1 [164 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-6 [8289 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.3 [1011 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2.2+b1 [26.2 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libaudit-dev armhf 1:3.0-2 [76.5 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf libbz2-dev armhf 1.0.8-4 [28.0 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libpam0g-dev armhf 1.4.0-4 [182 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-16-0 armhf 10.36-2 [197 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-32-0 armhf 10.36-2 [187 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-posix2 armhf 10.36-2 [48.7 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libpcre2-dev armhf 10.36-2 [626 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libsepol1-dev armhf 3.1-1 [308 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libselinux1-dev armhf 3.1-3 [156 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libsemanage1-dev armhf 3.1-1+b1 [114 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.2 MB in 5s (4180 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12476 files and directories currently installed.)
Preparing to unpack .../0-bsdextrautils_2.36.1-7_armhf.deb ...
Unpacking bsdextrautils (2.36.1-7) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../1-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.9.4-1_armhf.deb ...
Unpacking man-db (2.9.4-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../5-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package gawk.
(Reading database ... 13058 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a5.1.0-1_armhf.deb ...
Unpacking gawk (1:5.1.0-1) ...
Preparing to unpack .../libpam0g_1.4.0-4_armhf.deb ...
Unpacking libpam0g:armhf (1.4.0-4) over (1.4.0-2) ...
Setting up libpam0g:armhf (1.4.0-4) ...
(Reading database ... 13233 files and directories currently installed.)
Preparing to unpack .../libselinux1_3.1-3_armhf.deb ...
Unpacking libselinux1:armhf (3.1-3) over (3.1-2+b1) ...
Setting up libselinux1:armhf (3.1-3) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 13232 files and directories currently installed.)
Preparing to unpack .../00-sensible-utils_0.0.14_all.deb ...
Unpacking sensible-utils (0.0.14) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../10-libdebhelper-perl_13.3.3_all.deb ...
Unpacking libdebhelper-perl (13.3.3) ...
Selecting previously unselected package libtool.
Preparing to unpack .../11-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../12-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../13-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../14-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../15-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../16-dh-strip-nondeterminism_1.11.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.11.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../17-libelf1_0.183-1_armhf.deb ...
Unpacking libelf1:armhf (0.183-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../18-dwz_0.13+20210201-1_armhf.deb ...
Unpacking dwz (0.13+20210201-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../19-libicu67_67.1-6_armhf.deb ...
Unpacking libicu67:armhf (67.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../20-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../21-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../22-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../23-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../24-debhelper_13.3.3_all.deb ...
Unpacking debhelper (13.3.3) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../25-libcap-ng-dev_0.7.9-2.2+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.2+b1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../26-libaudit-dev_1%3a3.0-2_armhf.deb ...
Unpacking libaudit-dev:armhf (1:3.0-2) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../27-libbz2-dev_1.0.8-4_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.8-4) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../28-libpam0g-dev_1.4.0-4_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-4) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../29-libpcre2-16-0_10.36-2_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../30-libpcre2-32-0_10.36-2_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-posix2:armhf.
Preparing to unpack .../31-libpcre2-posix2_10.36-2_armhf.deb ...
Unpacking libpcre2-posix2:armhf (10.36-2) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../32-libpcre2-dev_10.36-2_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.36-2) ...
Selecting previously unselected package libsepol1-dev:armhf.
Preparing to unpack .../33-libsepol1-dev_3.1-1_armhf.deb ...
Unpacking libsepol1-dev:armhf (3.1-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../34-libselinux1-dev_3.1-3_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.1-3) ...
Selecting previously unselected package libsemanage1-dev:armhf.
Preparing to unpack .../35-libsemanage1-dev_3.1-1+b1_armhf.deb ...
Unpacking libsemanage1-dev:armhf (3.1-1+b1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../36-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up bsdextrautils (2.36.1-7) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-6) ...
Setting up libpam0g-dev:armhf (1.4.0-4) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up gawk (1:5.1.0-1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.3.3) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up libsepol1-dev:armhf (3.1-1) ...
Setting up gettext-base (0.21-4) ...
Setting up m4 (1.4.18-5) ...
Setting up file (1:5.39-3) ...
Setting up libpcre2-16-0:armhf (10.36-2) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libpcre2-32-0:armhf (10.36-2) ...
Setting up autopoint (0.21-4) ...
Setting up libpcre2-posix2:armhf (10.36-2) ...
Setting up autoconf (2.69-14) ...
Setting up sensible-utils (0.0.14) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev (0.7.9-2.2+b1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libelf1:armhf (0.183-1) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up libbz2-dev:armhf (1.0.8-4) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.11.0-1) ...
Setting up gettext (0.21-4) ...
Setting up libpcre2-dev:armhf (10.36-2) ...
Setting up libtool (2.4.6-15) ...
Setting up libselinux1-dev:armhf (3.1-3) ...
Setting up libaudit-dev:armhf (1:3.0-2) ...
Setting up libsemanage1-dev:armhf (3.1-1+b1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.11.0-1) ...
Setting up dwz (0.13+20210201-1) ...
Setting up groff-base (1.22.4-6) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.3.3) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-9+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.35.1-7+rpi1 dpkg-dev_1.20.7.1+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-9+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.9-1+rpi1
Package versions: adduser_3.118 apt_2.1.18 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-2 binutils_2.35.1-7+rpi1 binutils-arm-linux-gnueabihf_2.35.1-7+rpi1 binutils-common_2.35.1-7+rpi1 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-6 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3.3 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-5 dirmngr_2.2.20-1 dpkg_1.20.7.1+rpi1 dpkg-dev_1.20.7.1+rpi1 dwz_0.13+20210201-1 e2fsprogs_1.45.7-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gawk_1:5.1.0-1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-6+rpi1 gcc-9-base_9.3.0-20+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg6.0_2.1.18 libarchive-zip-perl_1.68-1 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit-dev_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.1-7+rpi1 libblkid1_2.36.1-6 libbz2-1.0_1.0.8-4 libbz2-dev_1.0.8-4 libc-bin_2.31-9+rpi1 libc-dev-bin_2.31-9+rpi1 libc6_2.31-9+rpi1 libc6-dev_2.31-9+rpi1 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.45.7-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-7+rpi1 libctf0_2.35.1-7+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.256 libdebhelper-perl_13.3.3 libdpkg-perl_1.20.7.1+rpi1 libelf1_0.183-1 libext2fs2_1.45.7-1 libfakeroot_1.25.3-1.1 libffi7_3.3-5 libfile-stripnondeterminism-perl_1.11.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.0-5 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libhogweed6_3.6-2 libicu67_67.1-6 libidn2-0_2.3.0-5 libisl23_0.23-1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.5-1.0 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-6 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnettle8_3.6-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-2 libpam-modules-bin_1.4.0-2 libpam-runtime_1.4.0-2 libpam0g_1.4.0-4 libpam0g-dev_1.4.0-4 libpcre2-16-0_10.36-2 libpcre2-32-0_10.36-2 libpcre2-8-0_10.36-2 libpcre2-dev_10.36-2 libpcre2-posix2_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-2 libpipeline1_1.5.3-1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libselinux1-dev_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsemanage1-dev_3.1-1+b1 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-6 libsqlite3-0_3.34.1-1 libss2_1.45.7-1 libssl1.1_1.1.1i-3 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsystemd0_247.2-5+rpi1 libtasn1-6_4.16.0-2 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.2-5+rpi1 libunistring2_0.9.10-4 libuuid1_2.36.1-6 libxml2_2.9.10+dfsg-6.3 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-1 linux-libc-dev_5.10.9-1+rpi1 login_1:4.8.1-1 logsave_1.45.7-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4 man-db_2.9.4-1 mawk_1.3.4.20200120-2 mount_2.36.1-6 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-2 perl-base_5.32.1-2 perl-modules-5.32_5.32.1-2 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2021a-1 util-linux_2.36.1-6 xz-utils_5.2.5-1.0 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: policycoreutils
Binary: policycoreutils, newrole
Architecture: linux-any
Version: 3.1-2
Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
Uploaders: Laurent Bigonville <bigon@debian.org>, Russell Coker <russell@coker.com.au>
Homepage: https://selinuxproject.org
Standards-Version: 4.5.1
Vcs-Browser: https://salsa.debian.org/selinux-team/policycoreutils
Vcs-Git: https://salsa.debian.org/selinux-team/policycoreutils.git
Build-Depends: debhelper-compat (= 13), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.1), libsemanage1-dev (>= 3.1), libsepol1-dev (>= 3.1)
Package-List:
 newrole deb utils optional arch=linux-any
 policycoreutils deb utils optional arch=linux-any
Checksums-Sha1:
 8fb3bc30cdff1d48dd66e89489a0c59201a7c986 2817914 policycoreutils_3.1.orig.tar.gz
 8482ec4afbab644f8862866d09a76b1357576f70 27016 policycoreutils_3.1-2.debian.tar.xz
Checksums-Sha256:
 c889f62ee80f8b6a369469a9b8af51f5b797975aeaa291f5c5960cc12eed1934 2817914 policycoreutils_3.1.orig.tar.gz
 250d5b93617f5328601afec30b59b44b4deb0d9f0550faca9ca1446b7853f464 27016 policycoreutils_3.1-2.debian.tar.xz
Files:
 3097ac2c83e47af130452f10399282cb 2817914 policycoreutils_3.1.orig.tar.gz
 27d404d572f2ae03942542a411a6ef14 27016 policycoreutils_3.1-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmAkAGcRHGJpZ29uQGRl
Ymlhbi5vcmcACgkQH8WJHrqwQ9ViAAf+MnDo/p4KkJ3IlcW8Kzg4hMeVNcjDBq9V
ZJV5HyYJ2svZBITRIePLeC7mtcyVe4ERHPJE0Fh7j1NNGv8U68MfQT3Czfd5V035
e+0LBGXB8hrOMLcsYb62nU3qOma5w0df891ne7YgQwGKp52ZfvZS91ZmRheMX+j5
R7d4c9wADQg1VFsHE0J2F31SHIz+X52vLXuMMlefd3ULKEnqmt/LvwyvMi8WPjxT
FYnaR37h3GfKAGfACLQMbKnBbeO0pITnNfQd7eqaV6uno63P8RT/o9orgUvbg5wX
IC/AKH1TzZStGC6YdHNWynifrMU4PO9UDjE+YDoyMDv2Gtc4ffQ/VQ==
=bKwN
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.rczTpcX3/trustedkeys.kbx': General error
gpgv: Signature made Wed Feb 10 15:48:55 2021 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_3.1-2.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_3.1.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_3.1-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying fixfiles-correctly-restore-context-of-mountpoints.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/build/buildd
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-2e7a263c-2641-4eaa-a6ce-758efd281a50
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c135028
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 3.1-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.1\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.1\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.1\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8.man /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5/ ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
install: WARNING: ignoring --strip-program option as -s option was not specified
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -ppolicycoreutils --no-start --name=selinux-autorelabel
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a -a
   dh_strip -a -a
   dh_makeshlibs -a -a
   dh_shlibdeps -a -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/sbin/open_init_pty debian/newrole/usr/sbin/run_init debian/newrole/usr/bin/newrole were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/sestatus debian/policycoreutils/sbin/load_policy debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/usr/libexec/selinux/hll/pp debian/policycoreutils/sbin/setfiles debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/usr/bin/secon debian/policycoreutils/usr/sbin/semodule were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_3.1-2_armhf.deb'.
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_3.1-2_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_3.1-2_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_3.1-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> >../policycoreutils_3.1-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-02-21T06:27:34Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_3.1-2_armhf.changes:
------------------------------------

Format: 1.8
Date: Wed, 10 Feb 2021 16:46:48 +0100
Source: policycoreutils
Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym
Architecture: armhf
Version: 3.1-2
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Closes: 976455
Changes:
 policycoreutils (3.1-2) unstable; urgency=medium
 .
   [ Laurent Bigonville ]
   * Add debian/gitlab-ci.yml file
 .
   [ Christian Göttsche ]
   * d/local/selinux-autorelabel: Please shellcheck
   * d/gitlab-ci.yml: Use Debian recipe
   * d/control: Bump debhelper compat to level 13
   * d/control: Bump Standards-Version to 4.5.1 (no further changes)
   * d/control: update homepage
   * d/rules: Enable -Wall -Wextra
   * d/control: Convert cute fields
   * d/policycoreutils.maintscript: Drop entry for ancient version
   * d/patches: cherry-pick fixfiles: correctly restore context of mountpoints
     (Closes: #976455)
Checksums-Sha1:
 ae10c8c05e644065e9f278dde938924b0bbd5984 38968 newrole-dbgsym_3.1-2_armhf.deb
 77da8028564329df5182fad4ad55e78c82ea0c87 44420 newrole_3.1-2_armhf.deb
 c997d9ff8edae3ae37f8744fbcb47a6641a47b0b 74192 policycoreutils-dbgsym_3.1-2_armhf.deb
 71a658ac36088ddab70d367ac9c1fcbfd2f0a5f0 5860 policycoreutils_3.1-2_armhf.buildinfo
 495ee845ab9dd3e15f514a26d9cd8f745cd248f0 487788 policycoreutils_3.1-2_armhf.deb
Checksums-Sha256:
 aa16fb625da959bf34bae9d7468f48e5bd0d131d5a2175c8a2e6a430c39616d8 38968 newrole-dbgsym_3.1-2_armhf.deb
 1ec2428c422edea536f7a5b6bf61ef82e4f5f29e72364fa0514a6eaa77e10b5d 44420 newrole_3.1-2_armhf.deb
 57b8f1a6b6b4a0d14920e4d1c82d5f5ba74d4c2c4990e3eb85fb1640460313b7 74192 policycoreutils-dbgsym_3.1-2_armhf.deb
 5e3fa1c2d5cb5da7fdda1e35d3a0e2dfdd9f706cba8659232fdb9397492bd683 5860 policycoreutils_3.1-2_armhf.buildinfo
 6595054ce7fd009729083783394e6c219b6a793f8ef41e30bde8c42ef7a80975 487788 policycoreutils_3.1-2_armhf.deb
Files:
 91e215645ec14d7841b2b89c25278121 38968 debug optional newrole-dbgsym_3.1-2_armhf.deb
 a2de44f37aedce4815d8b79c8d28151e 44420 utils optional newrole_3.1-2_armhf.deb
 35e162fcf79087d23e37b6098069d54e 74192 debug optional policycoreutils-dbgsym_3.1-2_armhf.deb
 61c30adbb64fc95f777edd636d858ecf 5860 utils optional policycoreutils_3.1-2_armhf.buildinfo
 2c3c7fc00e2e587ec310efaf5705b0a4 487788 utils optional policycoreutils_3.1-2_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: policycoreutils
Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym
Architecture: armhf
Version: 3.1-2
Checksums-Md5:
 91e215645ec14d7841b2b89c25278121 38968 newrole-dbgsym_3.1-2_armhf.deb
 a2de44f37aedce4815d8b79c8d28151e 44420 newrole_3.1-2_armhf.deb
 35e162fcf79087d23e37b6098069d54e 74192 policycoreutils-dbgsym_3.1-2_armhf.deb
 2c3c7fc00e2e587ec310efaf5705b0a4 487788 policycoreutils_3.1-2_armhf.deb
Checksums-Sha1:
 ae10c8c05e644065e9f278dde938924b0bbd5984 38968 newrole-dbgsym_3.1-2_armhf.deb
 77da8028564329df5182fad4ad55e78c82ea0c87 44420 newrole_3.1-2_armhf.deb
 c997d9ff8edae3ae37f8744fbcb47a6641a47b0b 74192 policycoreutils-dbgsym_3.1-2_armhf.deb
 495ee845ab9dd3e15f514a26d9cd8f745cd248f0 487788 policycoreutils_3.1-2_armhf.deb
Checksums-Sha256:
 aa16fb625da959bf34bae9d7468f48e5bd0d131d5a2175c8a2e6a430c39616d8 38968 newrole-dbgsym_3.1-2_armhf.deb
 1ec2428c422edea536f7a5b6bf61ef82e4f5f29e72364fa0514a6eaa77e10b5d 44420 newrole_3.1-2_armhf.deb
 57b8f1a6b6b4a0d14920e4d1c82d5f5ba74d4c2c4990e3eb85fb1640460313b7 74192 policycoreutils-dbgsym_3.1-2_armhf.deb
 6595054ce7fd009729083783394e6c219b6a793f8ef41e30bde8c42ef7a80975 487788 policycoreutils_3.1-2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sun, 21 Feb 2021 06:27:33 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 autoconf (= 2.69-14),
 automake (= 1:1.16.3-2),
 autopoint (= 0.21-4),
 autotools-dev (= 20180224.1+nmu1),
 base-files (= 11+rpi1),
 base-passwd (= 3.5.48),
 bash (= 5.1-2),
 binutils (= 2.35.1-7+rpi1),
 binutils-arm-linux-gnueabihf (= 2.35.1-7+rpi1),
 binutils-common (= 2.35.1-7+rpi1),
 bsdextrautils (= 2.36.1-7),
 bsdutils (= 1:2.36.1-6),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-4),
 coreutils (= 8.32-4),
 cpp (= 4:10.2.1-1+rpi1),
 cpp-10 (= 10.2.1-6+rpi1),
 dash (= 0.5.11+git20200708+dd9ef66-5),
 debconf (= 1.5.74),
 debhelper (= 13.3.3),
 debianutils (= 4.11.2),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.11.0-1),
 diffutils (= 1:3.7-5),
 dpkg (= 1.20.7.1+rpi1),
 dpkg-dev (= 1.20.7.1+rpi1),
 dwz (= 0.13+20210201-1),
 file (= 1:5.39-3),
 findutils (= 4.8.0-1),
 g++ (= 4:10.2.1-1+rpi1),
 g++-10 (= 10.2.1-6+rpi1),
 gawk (= 1:5.1.0-1),
 gcc (= 4:10.2.1-1+rpi1),
 gcc-10 (= 10.2.1-6+rpi1),
 gcc-10-base (= 10.2.1-6+rpi1),
 gettext (= 0.21-4),
 gettext-base (= 0.21-4),
 grep (= 3.6-1),
 groff-base (= 1.22.4-6),
 gzip (= 1.10-2),
 hostname (= 3.23),
 init-system-helpers (= 1.60),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.2.53-10),
 libarchive-zip-perl (= 1.68-1),
 libasan6 (= 10.2.1-6+rpi1),
 libatomic1 (= 10.2.1-6+rpi1),
 libattr1 (= 1:2.4.48-6),
 libaudit-common (= 1:3.0-2),
 libaudit-dev (= 1:3.0-2),
 libaudit1 (= 1:3.0-2),
 libbinutils (= 2.35.1-7+rpi1),
 libblkid1 (= 2.36.1-6),
 libbz2-1.0 (= 1.0.8-4),
 libbz2-dev (= 1.0.8-4),
 libc-bin (= 2.31-9+rpi1),
 libc-dev-bin (= 2.31-9+rpi1),
 libc6 (= 2.31-9+rpi1),
 libc6-dev (= 2.31-9+rpi1),
 libcap-ng-dev (= 0.7.9-2.2+b1),
 libcap-ng0 (= 0.7.9-2.2+b1),
 libcc1-0 (= 10.2.1-6+rpi1),
 libcom-err2 (= 1.45.7-1),
 libcrypt-dev (= 1:4.4.17-1),
 libcrypt1 (= 1:4.4.17-1),
 libctf-nobfd0 (= 2.35.1-7+rpi1),
 libctf0 (= 2.35.1-7+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.6),
 libdebconfclient0 (= 0.256),
 libdebhelper-perl (= 13.3.3),
 libdpkg-perl (= 1.20.7.1+rpi1),
 libelf1 (= 0.183-1),
 libfile-stripnondeterminism-perl (= 1.11.0-1),
 libgcc-10-dev (= 10.2.1-6+rpi1),
 libgcc-s1 (= 10.2.1-6+rpi1),
 libgcrypt20 (= 1.8.7-2),
 libgdbm-compat4 (= 1.19-2),
 libgdbm6 (= 1.19-2),
 libgmp10 (= 2:6.2.1+dfsg-1),
 libgomp1 (= 10.2.1-6+rpi1),
 libgpg-error0 (= 1.38-2),
 libgssapi-krb5-2 (= 1.18.3-4),
 libicu67 (= 67.1-6),
 libisl23 (= 0.23-1),
 libk5crypto3 (= 1.18.3-4),
 libkeyutils1 (= 1.6.1-2),
 libkrb5-3 (= 1.18.3-4),
 libkrb5support0 (= 1.18.3-4),
 liblz4-1 (= 1.9.3-1+rpi1),
 liblzma5 (= 5.2.5-1.0),
 libmagic-mgc (= 1:5.39-3),
 libmagic1 (= 1:5.39-3),
 libmount1 (= 2.36.1-6),
 libmpc3 (= 1.2.0-1),
 libmpfr6 (= 4.1.0-3),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libpam-modules (= 1.4.0-2),
 libpam-modules-bin (= 1.4.0-2),
 libpam-runtime (= 1.4.0-2),
 libpam0g (= 1.4.0-4),
 libpam0g-dev (= 1.4.0-4),
 libpcre2-16-0 (= 10.36-2),
 libpcre2-32-0 (= 10.36-2),
 libpcre2-8-0 (= 10.36-2),
 libpcre2-dev (= 10.36-2),
 libpcre2-posix2 (= 10.36-2),
 libpcre3 (= 2:8.39-13),
 libperl5.32 (= 5.32.1-2),
 libpipeline1 (= 1.5.3-1),
 libreadline8 (= 8.1-1),
 libseccomp2 (= 2.5.1-1+rpi1),
 libselinux1 (= 3.1-3),
 libselinux1-dev (= 3.1-3),
 libsemanage-common (= 3.1-1),
 libsemanage1 (= 3.1-1+b1),
 libsemanage1-dev (= 3.1-1+b1),
 libsepol1 (= 3.1-1),
 libsepol1-dev (= 3.1-1),
 libsigsegv2 (= 2.13-1),
 libsmartcols1 (= 2.36.1-6),
 libssl1.1 (= 1.1.1i-3),
 libstdc++-10-dev (= 10.2.1-6+rpi1),
 libstdc++6 (= 10.2.1-6+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 247.2-5+rpi1),
 libtinfo6 (= 6.2+20201114-2),
 libtirpc-common (= 1.3.1-1),
 libtirpc-dev (= 1.3.1-1),
 libtirpc3 (= 1.3.1-1),
 libtool (= 2.4.6-15),
 libubsan1 (= 10.2.1-6+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 247.2-5+rpi1),
 libunistring2 (= 0.9.10-4),
 libuuid1 (= 2.36.1-6),
 libxml2 (= 2.9.10+dfsg-6.3),
 libzstd1 (= 1.4.8+dfsg-1),
 linux-libc-dev (= 5.10.9-1+rpi1),
 login (= 1:4.8.1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-5),
 make (= 4.3-4),
 man-db (= 2.9.4-1),
 mawk (= 1.3.4.20200120-2),
 ncurses-base (= 6.2+20201114-2),
 ncurses-bin (= 6.2+20201114-2),
 patch (= 2.7.6-7),
 perl (= 5.32.1-2),
 perl-base (= 5.32.1-2),
 perl-modules-5.32 (= 5.32.1-2),
 po-debconf (= 1.0.21+nmu1),
 readline-common (= 8.1-1),
 sed (= 4.7-1),
 sensible-utils (= 0.0.14),
 sysvinit-utils (= 2.96-5),
 tar (= 1.32+dfsg-1+rpi1),
 util-linux (= 2.36.1-6),
 xz-utils (= 5.2.5-1.0),
 zlib1g (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1612972008"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_3.1-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 38968 bytes: control archive=708 bytes.
     449 bytes,    12 lines      control              
     405 bytes,     4 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 3.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 71
 Depends: newrole (= 3.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 42e0bc03576fc81def96e81e9c29541dc8a9cafc 7992d2db74a1f66a9f9134517883a4b5686044ef b181bf3cffad9ad26d78aebe6f9cc5d274281d24

drwxr-xr-x root/root         0 2021-02-10 15:46 ./
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/42/
-rw-r--r-- root/root     12368 2021-02-10 15:46 ./usr/lib/debug/.build-id/42/e0bc03576fc81def96e81e9c29541dc8a9cafc.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     30764 2021-02-10 15:46 ./usr/lib/debug/.build-id/79/92d2db74a1f66a9f9134517883a4b5686044ef.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root      9976 2021-02-10 15:46 ./usr/lib/debug/.build-id/b1/81bf3cffad9ad26d78aebe6f9cc5d274281d24.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2776 2021-02-10 15:46 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/newrole.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_3.1-2_armhf.deb
-----------------------

 new Debian package, version 2.0.
 size 44420 bytes: control archive=1624 bytes.
      39 bytes,     2 lines      conffiles            
    1338 bytes,    28 lines      control              
     791 bytes,    12 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 3.1-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 96
 Depends: libcap2-bin, policycoreutils (= 3.1-2), libaudit1 (>= 1:2.2.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1)
 Breaks: policycoreutils (<< 2.4)
 Replaces: policycoreutils (<< 2.4)
 Section: utils
 Priority: optional
 Homepage: https://selinuxproject.org
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2021-02-10 15:46 ./
drwxr-xr-x root/root         0 2021-02-10 15:46 ./etc/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./etc/pam.d/
-rw-r--r-- root/root       147 2021-02-10 15:46 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2021-02-10 15:46 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/bin/
-rwxr-xr-x root/root     22112 2021-02-10 15:46 ./usr/bin/newrole
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/sbin/
-rwxr-xr-x root/root      9824 2021-02-10 15:46 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9820 2021-02-10 15:46 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2021-02-10 15:46 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     20220 2021-02-10 15:46 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1968 2021-02-10 15:46 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/man1/
-rw-r--r-- root/root      1322 2021-02-10 15:46 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2021-02-10 15:46 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2021-02-10 15:46 ./usr/share/man/man8/run_init.8.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1839 2021-02-10 15:46 ./usr/share/man/ru/man1/newrole.1.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1397 2021-02-10 15:46 ./usr/share/man/ru/man8/open_init_pty.8.gz
-rw-r--r-- root/root       837 2021-02-10 15:46 ./usr/share/man/ru/man8/run_init.8.gz


policycoreutils-dbgsym_3.1-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 74192 bytes: control archive=956 bytes.
     679 bytes,    12 lines      control              
     943 bytes,     9 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 3.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 143
 Depends: policycoreutils (= 3.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 2a212e275373a2c97aa2772a7c0865cf0980d5e0 34c00c20ff59751cd2a9510169992662a527be07 78fd389ec579d11f201f8b4f22a506a7868d3c53 7d0c4d226bce754f759f293d858cee1f4b8e5429 beee0e78f9bbc88dd9fcb6ea4d9dddd0dcc119d6 cb5268927640f269c48596434cb96b29235b23fc ce38b64b4ab1d55292a04f85bcfe6366cb5369fe d32f70a09e9a95de12d2fcaa43c13e9e15f3117d

drwxr-xr-x root/root         0 2021-02-10 15:46 ./
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root      7976 2021-02-10 15:46 ./usr/lib/debug/.build-id/2a/212e275373a2c97aa2772a7c0865cf0980d5e0.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/34/
-rw-r--r-- root/root     16728 2021-02-10 15:46 ./usr/lib/debug/.build-id/34/c00c20ff59751cd2a9510169992662a527be07.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/78/
-rw-r--r-- root/root     20988 2021-02-10 15:46 ./usr/lib/debug/.build-id/78/fd389ec579d11f201f8b4f22a506a7868d3c53.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/7d/
-rw-r--r-- root/root     16124 2021-02-10 15:46 ./usr/lib/debug/.build-id/7d/0c4d226bce754f759f293d858cee1f4b8e5429.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/be/
-rw-r--r-- root/root     12852 2021-02-10 15:46 ./usr/lib/debug/.build-id/be/ee0e78f9bbc88dd9fcb6ea4d9dddd0dcc119d6.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/cb/
-rw-r--r-- root/root     16932 2021-02-10 15:46 ./usr/lib/debug/.build-id/cb/5268927640f269c48596434cb96b29235b23fc.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/ce/
-rw-r--r-- root/root     14032 2021-02-10 15:46 ./usr/lib/debug/.build-id/ce/38b64b4ab1d55292a04f85bcfe6366cb5369fe.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     12940 2021-02-10 15:46 ./usr/lib/debug/.build-id/d3/2f70a09e9a95de12d2fcaa43c13e9e15f3117d.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4104 2021-02-10 15:46 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/policycoreutils.debug
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_3.1-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 487788 bytes: control archive=5788 bytes.
      51 bytes,     2 lines      conffiles            
    1253 bytes,    24 lines      control              
   12305 bytes,   152 lines      md5sums              
    2658 bytes,    78 lines   *  postinst             #!/bin/sh
    2110 bytes,    70 lines   *  postrm               #!/bin/sh
     371 bytes,     7 lines   *  preinst              #!/bin/sh
     371 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 3.1-2
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3902
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 3.1), libsemanage1 (>= 3.1), libsepol1 (>= 3.1)
 Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~)
 Section: utils
 Priority: optional
 Homepage: https://selinuxproject.org
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2021-02-10 15:46 ./
drwxr-xr-x root/root         0 2021-02-10 15:46 ./etc/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./etc/init.d/
-rwxr-xr-x root/root      2822 2021-02-10 15:46 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2021-02-10 15:46 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2021-02-10 15:46 ./lib/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./lib/systemd/
-rwxr-xr-x root/root      1363 2021-02-10 15:46 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2021-02-10 15:46 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       739 2021-02-10 15:46 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2021-02-10 15:46 ./lib/systemd/system/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2021-02-10 15:46 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2021-02-10 15:46 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2021-02-10 15:46 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2021-02-10 15:46 ./sbin/
-rwxr-xr-x root/root     11549 2021-02-10 15:46 ./sbin/fixfiles
-rwxr-xr-x root/root      5732 2021-02-10 15:46 ./sbin/load_policy
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9828 2021-02-10 15:46 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13924 2021-02-10 15:46 ./sbin/setfiles
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/bin/
-rwxr-xr-x root/root     18020 2021-02-10 15:46 ./usr/bin/secon
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/libexec/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/libexec/selinux/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/libexec/selinux/hll/
-rwxr-xr-x root/root      9860 2021-02-10 15:46 ./usr/libexec/selinux/hll/pp
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/sbin/
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18388 2021-02-10 15:46 ./usr/sbin/semodule
-rwxr-xr-x root/root     13928 2021-02-10 15:46 ./usr/sbin/sestatus
-rwxr-xr-x root/root      9828 2021-02-10 15:46 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2021-02-10 15:46 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2021-02-10 15:46 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2021-02-10 15:46 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     20220 2021-02-10 15:46 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1968 2021-02-10 15:46 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2021-02-10 15:46 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       279 2021-02-10 15:46 ./usr/share/lintian/overrides/policycoreutils
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2021-02-10 15:46 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-02-10 15:46 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2021-02-10 15:46 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156712 2021-02-10 15:46 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2021-02-10 15:46 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-02-10 15:46 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2021-02-10 15:46 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2021-02-10 15:46 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2021-02-10 15:46 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2021-02-10 15:46 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2021-02-10 15:46 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74092 2021-02-10 15:46 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2021-02-10 15:46 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-02-10 15:46 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-02-10 15:46 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2021-02-10 15:46 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2021-02-10 15:46 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2021-02-10 15:46 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2021-02-10 15:46 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2021-02-10 15:46 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92511 2021-02-10 15:46 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2021-02-10 15:46 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2021-02-10 15:46 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2021-02-10 15:46 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98579 2021-02-10 15:46 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2021-02-10 15:46 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2021-02-10 15:46 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2240 2021-02-10 15:46 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2021-02-10 15:46 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2021-02-10 15:46 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95964 2021-02-10 15:46 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2021-02-10 15:46 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155733 2021-02-10 15:46 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2021-02-10 15:46 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139445 2021-02-10 15:46 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2021-02-10 15:46 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108091 2021-02-10 15:46 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2021-02-10 15:46 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2021-02-10 15:46 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2021-02-10 15:46 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-02-10 15:46 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2021-02-10 15:46 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75213 2021-02-10 15:46 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114948 2021-02-10 15:46 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2021-02-10 15:46 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2021-02-10 15:46 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2021-02-10 15:46 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163231 2021-02-10 15:46 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99472 2021-02-10 15:46 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-02-10 15:46 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2021-02-10 15:46 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-02-10 15:46 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2021-02-10 15:46 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2021-02-10 15:46 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2021-02-10 15:46 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2021-02-10 15:46 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2021-02-10 15:46 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2021-02-10 15:46 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-02-10 15:46 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2021-02-10 15:46 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193338 2021-02-10 15:46 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155703 2021-02-10 15:46 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2021-02-10 15:46 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2021-02-10 15:46 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2021-02-10 15:46 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2021-02-10 15:46 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-02-10 15:46 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2021-02-10 15:46 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2021-02-10 15:46 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2021-02-10 15:46 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172763 2021-02-10 15:46 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146196 2021-02-10 15:46 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80438 2021-02-10 15:46 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2021-02-10 15:46 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79376 2021-02-10 15:46 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2021-02-10 15:46 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127337 2021-02-10 15:46 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-02-10 15:46 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2021-02-10 15:46 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2021-02-10 15:46 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2021-02-10 15:46 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-02-10 15:46 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2021-02-10 15:46 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2021-02-10 15:46 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88306 2021-02-10 15:46 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171400 2021-02-10 15:46 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149950 2021-02-10 15:46 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-02-10 15:46 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2021-02-10 15:46 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-02-10 15:46 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2021-02-10 15:46 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133833 2021-02-10 15:46 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2021-02-10 15:46 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-02-10 15:46 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2021-02-10 15:46 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2021-02-10 15:46 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-02-10 15:46 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2021-02-10 15:46 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81840 2021-02-10 15:46 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2021-02-10 15:46 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2021-02-10 15:46 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83079 2021-02-10 15:46 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-02-10 15:46 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2021-02-10 15:46 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/man5/
-rw-r--r-- root/root      1760 2021-02-10 15:46 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2021-02-10 15:46 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/man8/
-rw-r--r-- root/root      1373 2021-02-10 15:46 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       569 2021-02-10 15:46 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2021-02-10 15:46 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2406 2021-02-10 15:46 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       951 2021-02-10 15:46 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1712 2021-02-10 15:46 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2021-02-10 15:46 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2846 2021-02-10 15:46 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2021-02-10 15:46 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1514 2021-02-10 15:46 ./usr/share/man/ru/man1/secon.1.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/man5/
-rw-r--r-- root/root      2706 2021-02-10 15:46 ./usr/share/man/ru/man5/selinux_config.5.gz
-rw-r--r-- root/root      1171 2021-02-10 15:46 ./usr/share/man/ru/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1989 2021-02-10 15:46 ./usr/share/man/ru/man8/fixfiles.8.gz
-rw-r--r-- root/root       828 2021-02-10 15:46 ./usr/share/man/ru/man8/genhomedircon.8.gz
-rw-r--r-- root/root       890 2021-02-10 15:46 ./usr/share/man/ru/man8/load_policy.8.gz
-rw-r--r-- root/root      3471 2021-02-10 15:46 ./usr/share/man/ru/man8/restorecon.8.gz
-rw-r--r-- root/root      1596 2021-02-10 15:46 ./usr/share/man/ru/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      2360 2021-02-10 15:46 ./usr/share/man/ru/man8/semodule.8.gz
-rw-r--r-- root/root      1318 2021-02-10 15:46 ./usr/share/man/ru/man8/sestatus.8.gz
-rw-r--r-- root/root      4056 2021-02-10 15:46 ./usr/share/man/ru/man8/setfiles.8.gz
-rw-r--r-- root/root       910 2021-02-10 15:46 ./usr/share/man/ru/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2021-02-10 15:46 ./var/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./var/lib/
drwxr-xr-x root/root         0 2021-02-10 15:46 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 29596
Build-Time: 34
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 275
Job: policycoreutils_3.1-2
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 348
Source-Version: 3.1-2
Space: 29596
Status: successful
Version: 3.1-2
--------------------------------------------------------------------------------
Finished at 2021-02-21T06:27:34Z
Build needed 00:05:48, 29596k disk space