Raspbian Package Auto-Building

Build log for policycoreutils (3.3-1) on armhf

policycoreutils3.3-1armhf → 2021-11-15 09:05:47

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| policycoreutils 3.3-1 (armhf)                Mon, 15 Nov 2021 09:01:36 +0000 |
+==============================================================================+

Package: policycoreutils
Version: 3.3-1
Source Version: 3.3-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-24fe99b1-9ada-452a-8d9a-aed51f3e1c56' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.5 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.5 MB]
Fetched 26.0 MB in 9s (2742 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/selinux-team/policycoreutils.git
Please use:
git clone https://salsa.debian.org/selinux-team/policycoreutils.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2846 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main policycoreutils 3.3-1 (dsc) [1891 B]
Get:2 http://172.17.0.1/private bookworm-staging/main policycoreutils 3.3-1 (tar) [2818 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main policycoreutils 3.3-1 (diff) [26.0 kB]
Fetched 2846 kB in 1s (4306 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/policycoreutils-EGaPdC/policycoreutils-3.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/policycoreutils-EGaPdC' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-CQnNpL/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-CQnNpL/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-CQnNpL/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Packages [430 B]
Fetched 2106 B in 0s (9760 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 19 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (64.6 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.3), libsemanage-dev (>= 3.3), libsepol-dev (>= 3.3)
Filtered Build-Depends: debhelper-compat (= 13), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 3.3), libsemanage-dev (>= 3.3), libsepol-dev (>= 3.3)
dpkg-deb: building package 'sbuild-build-depends-policycoreutils-dummy' in '/<<BUILDDIR>>/resolver-CQnNpL/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-policycoreutils-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Sources [560 B]
Get:5 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ Packages [638 B]
Fetched 2531 B in 0s (12.1 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install policycoreutils build dependencies (apt-based resolver)
---------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev
  libcap-ng-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libicu67 libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0
  libpcre2-8-0 libpcre2-dev libpcre2-posix3 libpipeline1 libselinux1
  libselinux1-dev libsemanage-common libsemanage-dev libsemanage1 libsemanage2
  libsepol-dev libsepol2 libsigsegv2 libsub-override-perl libtool libuchardet0
  libxml2 m4 man-db po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gawk-doc gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx bzip2-doc libarchive-cpio-perl libltdl-dev
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gawk gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libaudit-dev libbz2-dev
  libcap-ng-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl
  libicu67 libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libselinux1-dev libsemanage-dev
  libsemanage2 libsepol-dev libsepol2 libsigsegv2 libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-policycoreutils-dummy sensible-utils
The following packages will be upgraded:
  libpcre2-8-0 libselinux1 libsemanage-common libsemanage1
4 upgraded, 46 newly installed, 0 to remove and 15 not upgraded.
Need to get 20.7 MB of archives.
After this operation, 74.6 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-CQnNpL/apt_archive ./ sbuild-build-depends-policycoreutils-dummy 0.invalid.0 [924 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-4 [135 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.4-1 [31.6 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf gawk armhf 1:5.1.0-1 [533 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-8-0 armhf 10.39-2 [213 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf libselinux1 armhf 3.3-1 [79.9 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf libsemanage-common all 3.3-1 [21.6 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libsemanage1 armhf 3.1-2 [86.2 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.5-1 [823 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-2 [15.5 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf libcap-ng-dev armhf 0.7.9-2.2+b1 [26.2 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf libaudit-dev armhf 1:3.0.6-1 [80.3 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf libbz2-dev armhf 1.0.8-4 [28.0 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.4.0-10 [184 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.39-2 [200 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.39-2 [190 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.39-2 [51.8 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.39-2 [629 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf libsepol2 armhf 3.3-1 [235 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libsepol-dev armhf 3.3-1 [316 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf libselinux1-dev armhf 3.3-1 [157 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf libsemanage2 armhf 3.3-1 [86.2 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libsemanage-dev armhf 3.3-1 [114 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.7 MB in 3s (6233 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12500 files and directories currently installed.)
Preparing to unpack .../0-bsdextrautils_2.37.2-4_armhf.deb ...
Unpacking bsdextrautils (2.37.2-4) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../1-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.4-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.4-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../5-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package gawk.
(Reading database ... 13082 files and directories currently installed.)
Preparing to unpack .../gawk_1%3a5.1.0-1_armhf.deb ...
Unpacking gawk (1:5.1.0-1) ...
Preparing to unpack .../libpcre2-8-0_10.39-2_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.39-2) over (10.36-2) ...
Setting up libpcre2-8-0:armhf (10.39-2) ...
(Reading database ... 13257 files and directories currently installed.)
Preparing to unpack .../libselinux1_3.3-1_armhf.deb ...
Unpacking libselinux1:armhf (3.3-1) over (3.1-3) ...
Setting up libselinux1:armhf (3.3-1) ...
(Reading database ... 13257 files and directories currently installed.)
Preparing to unpack .../libsemanage-common_3.3-1_all.deb ...
Unpacking libsemanage-common (3.3-1) over (3.1-1) ...
Setting up libsemanage-common (3.3-1) ...
(Reading database ... 13257 files and directories currently installed.)
Preparing to unpack .../libsemanage1_3.1-2_armhf.deb ...
Unpacking libsemanage1:armhf (3.1-2) over (3.1-1+b1) ...
Setting up libsemanage1:armhf (3.1-2) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 13256 files and directories currently installed.)
Preparing to unpack .../00-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.5-1_all.deb ...
Unpacking automake (1:1.16.5-1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../10-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../11-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../12-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../13-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../14-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../15-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../16-dh-strip-nondeterminism_1.12.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../17-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../18-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../19-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../20-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package gettext.
Preparing to unpack .../21-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../22-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../23-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../24-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../25-libcap-ng-dev_0.7.9-2.2+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.2+b1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../26-libaudit-dev_1%3a3.0.6-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:3.0.6-1) ...
Selecting previously unselected package libbz2-dev:armhf.
Preparing to unpack .../27-libbz2-dev_1.0.8-4_armhf.deb ...
Unpacking libbz2-dev:armhf (1.0.8-4) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../28-libpam0g-dev_1.4.0-10_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-10) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../29-libpcre2-16-0_10.39-2_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../30-libpcre2-32-0_10.39-2_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../31-libpcre2-posix3_10.39-2_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.39-2) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../32-libpcre2-dev_10.39-2_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.39-2) ...
Selecting previously unselected package libsepol2:armhf.
Preparing to unpack .../33-libsepol2_3.3-1_armhf.deb ...
Unpacking libsepol2:armhf (3.3-1) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../34-libsepol-dev_3.3-1_armhf.deb ...
Unpacking libsepol-dev:armhf (3.3-1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../35-libselinux1-dev_3.3-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.3-1) ...
Selecting previously unselected package libsemanage2:armhf.
Preparing to unpack .../36-libsemanage2_3.3-1_armhf.deb ...
Unpacking libsemanage2:armhf (3.3-1) ...
Selecting previously unselected package libsemanage-dev:armhf.
Preparing to unpack .../37-libsemanage-dev_3.3-1_armhf.deb ...
Unpacking libsemanage-dev:armhf (3.3-1) ...
Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy.
Preparing to unpack .../38-sbuild-build-depends-policycoreutils-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.4-1) ...
Setting up bsdextrautils (2.37.2-4) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libpam0g-dev:armhf (1.4.0-10) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up gawk (1:5.1.0-1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-4) ...
Setting up m4 (1.4.18-5) ...
Setting up file (1:5.39-3) ...
Setting up libpcre2-16-0:armhf (10.39-2) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libpcre2-32-0:armhf (10.39-2) ...
Setting up autopoint (0.21-4) ...
Setting up libsepol2:armhf (3.3-1) ...
Setting up libsepol-dev:armhf (3.3-1) ...
Setting up autoconf (2.71-2) ...
Setting up libpcre2-posix3:armhf (10.39-2) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev (0.7.9-2.2+b1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libsemanage2:armhf (3.3-1) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libbz2-dev:armhf (1.0.8-4) ...
Setting up automake (1:1.16.5-1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.12.0-2) ...
Setting up gettext (0.21-4) ...
Setting up libpcre2-dev:armhf (10.39-2) ...
Setting up libtool (2.4.6-15) ...
Setting up libselinux1-dev:armhf (3.3-1) ...
Setting up libaudit-dev:armhf (1:3.0.6-1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up dh-autoreconf (20) ...
Setting up libsemanage-dev:armhf (3.3-1) ...
Setting up dh-strip-nondeterminism (1.12.0-2) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.5.2) ...
Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-11+rpi1 gcc-10_10.3.0-11+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 linux-libc-dev_5.14.9-2+rpi1
Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.52 bash_5.1-3 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-11+rpi1 dash_0.5.11+git20210903+057cd650a4ed-1 debconf_1.5.78 debhelper_13.5.2 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-11+rpi1 gawk_1:5.1.0-1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-11+rpi1 gcc-10-base_10.3.0-11+rpi1 gcc-11-base_11.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libasan6_11.2.0-10+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-10+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit-dev_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-4 libbz2-1.0_1.0.8-4 libbz2-dev_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9+rpi1 libelf1_0.185-2 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.0-2 libgcc-10-dev_10.3.0-11+rpi1 libgcc-s1_11.2.0-10+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpam0g-dev_1.4.0-10 libpcre2-16-0_10.39-2 libpcre2-32-0_10.39-2 libpcre2-8-0_10.39-2 libpcre2-dev_10.39-2 libpcre2-posix3_10.39-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.4-1 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2+rpi1 libselinux1_3.3-1 libselinux1-dev_3.3-1 libsemanage-common_3.3-1 libsemanage-dev_3.3-1 libsemanage1_3.1-2 libsemanage2_3.3-1 libsepol-dev_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-11+rpi1 libstdc++6_11.2.0-10+rpi1 libsub-override-perl_0.09-2 libsystemd0_249.5-1+rpi1 libtasn1-6_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_249.5-1+rpi1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.14.9-2+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-4 ncurses-base_6.2+20201114-4 ncurses-bin_6.2+20201114-4 netbase_6.3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.UIFgDZDX/trustedkeys.kbx': General error
gpgv: Signature made Mon Nov  8 16:50:07 2021 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./policycoreutils_3.3-1.dsc
dpkg-source: info: extracting policycoreutils in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking policycoreutils_3.3.orig.tar.gz
dpkg-source: info: unpacking policycoreutils_3.3-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying fixfiles-remove-extras

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-24fe99b1-9ada-452a-8d9a-aed51f3e1c56
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package policycoreutils
dpkg-buildpackage: info: source version 3.3-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
rm -f setfiles restorecon restorecon_xattr *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
rm -f load_policy *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
rm -f newrole *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
rm -f open_init_pty run_init *.o 
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
rm -f *.o core* secon *~ *.bak
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
rm -f sestatus *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
rm -f semodule *.o genhomedircon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
rm -f setsebool *.o
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'clean'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
rm -f pp pp.o
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setfiles.o setfiles.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restore.o restore.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2  -c -o restorecon_xattr.o restorecon_xattr.c
cc -Wl,-z,relro -Wl,-z,now  restorecon_xattr.o restore.o  -lselinux -lsepol -laudit -o restorecon_xattr
cc -Wl,-z,relro -Wl,-z,now  setfiles.o restore.o  -lselinux -lsepol -laudit -o setfiles
ln -sf setfiles restorecon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[2]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  load_policy.c  -lsepol -lselinux -o load_policy
make[2]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[2]: Entering directory '/<<PKGBUILDDIR>>/newrole'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.3\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o newrole.o newrole.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.3\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hashtab.o hashtab.c
cc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng
make[2]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[2]: Entering directory '/<<PKGBUILDDIR>>/run_init'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  open_init_pty.c -ldl -lutil -o open_init_pty
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now  run_init.c  -lselinux -lpam -lpam_misc -laudit -o run_init
make[2]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[2]: Entering directory '/<<PKGBUILDDIR>>/secon'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -DVERSION=\"3.3\" -Wdate-time -D_FORTIFY_SOURCE=2  -c -o secon.o secon.c
cc -Wl,-z,relro -Wl,-z,now  secon.o  -lselinux -o secon
make[2]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[2]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sestatus.o sestatus.c
cc -Wl,-z,relro -Wl,-z,now  sestatus.o  -lselinux -o sestatus
make[2]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[2]: Entering directory '/<<PKGBUILDDIR>>/semodule'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wdate-time -D_FORTIFY_SOURCE=2  -c -o semodule.o semodule.c
ln -sf semodule genhomedircon
cc -Wl,-z,relro -Wl,-z,now  semodule.o  -lsepol -lselinux -lsemanage -o semodule
make[2]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[2]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setsebool.o setsebool.c
cc -Wl,-z,relro -Wl,-z,now  setsebool.o  -lsepol -lselinux -lsemanage -o setsebool
make[2]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[2]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[2]: Entering directory '/<<PKGBUILDDIR>>/po'
msgfmt -o af.mo af.po
msgfmt -o aln.mo aln.po
msgfmt -o am.mo am.po
msgfmt -o ar.mo ar.po
msgfmt -o as.mo as.po
msgfmt -o ast.mo ast.po
msgfmt -o az.mo az.po
msgfmt -o bal.mo bal.po
msgfmt -o be.mo be.po
msgfmt -o bg.mo bg.po
msgfmt -o bn.mo bn.po
msgfmt -o bn_BD.mo bn_BD.po
msgfmt -o bn_IN.mo bn_IN.po
msgfmt -o bo.mo bo.po
msgfmt -o br.mo br.po
msgfmt -o brx.mo brx.po
msgfmt -o bs.mo bs.po
msgfmt -o ca.mo ca.po
msgfmt -o cs.mo cs.po
msgfmt -o cy.mo cy.po
msgfmt -o da.mo da.po
msgfmt -o de.mo de.po
msgfmt -o dz.mo dz.po
msgfmt -o el.mo el.po
msgfmt -o en_GB.mo en_GB.po
msgfmt -o eo.mo eo.po
msgfmt -o es.mo es.po
msgfmt -o es_MX.mo es_MX.po
msgfmt -o et.mo et.po
msgfmt -o eu.mo eu.po
msgfmt -o fa.mo fa.po
msgfmt -o fi.mo fi.po
msgfmt -o fr.mo fr.po
msgfmt -o ga.mo ga.po
msgfmt -o gl.mo gl.po
msgfmt -o gu.mo gu.po
msgfmt -o he.mo he.po
msgfmt -o hi.mo hi.po
msgfmt -o hr.mo hr.po
msgfmt -o hu.mo hu.po
msgfmt -o hy.mo hy.po
msgfmt -o ia.mo ia.po
msgfmt -o id.mo id.po
msgfmt -o ilo.mo ilo.po
msgfmt -o is.mo is.po
msgfmt -o it.mo it.po
msgfmt -o ja.mo ja.po
msgfmt -o ka.mo ka.po
msgfmt -o kk.mo kk.po
msgfmt -o km.mo km.po
msgfmt -o kn.mo kn.po
msgfmt -o ko.mo ko.po
msgfmt -o ks.mo ks.po
msgfmt -o ku.mo ku.po
msgfmt -o ky.mo ky.po
msgfmt -o la.mo la.po
msgfmt -o lo.mo lo.po
msgfmt -o lt.mo lt.po
msgfmt -o lt_LT.mo lt_LT.po
msgfmt -o lv.mo lv.po
msgfmt -o lv_LV.mo lv_LV.po
msgfmt -o mai.mo mai.po
msgfmt -o mg.mo mg.po
msgfmt -o mk.mo mk.po
msgfmt -o ml.mo ml.po
msgfmt -o mn.mo mn.po
msgfmt -o mr.mo mr.po
msgfmt -o ms.mo ms.po
msgfmt -o my.mo my.po
msgfmt -o nb.mo nb.po
msgfmt -o nds.mo nds.po
msgfmt -o ne.mo ne.po
msgfmt -o nl.mo nl.po
msgfmt -o nn.mo nn.po
msgfmt -o nso.mo nso.po
msgfmt -o or.mo or.po
msgfmt -o pa.mo pa.po
msgfmt -o pl.mo pl.po
msgfmt -o pt.mo pt.po
msgfmt -o pt_BR.mo pt_BR.po
msgfmt -o ro.mo ro.po
msgfmt -o ru.mo ru.po
msgfmt -o si.mo si.po
msgfmt -o si_LK.mo si_LK.po
msgfmt -o sk.mo sk.po
msgfmt -o sl.mo sl.po
msgfmt -o sq.mo sq.po
msgfmt -o sr.mo sr.po
msgfmt -o sr@latin.mo sr@latin.po
msgfmt -o sv.mo sv.po
msgfmt -o ta.mo ta.po
msgfmt -o te.mo te.po
msgfmt -o tg.mo tg.po
msgfmt -o th.mo th.po
msgfmt -o tl.mo tl.po
msgfmt -o tr.mo tr.po
msgfmt -o uk.mo uk.po
msgfmt -o ur.mo ur.po
msgfmt -o vi.mo vi.po
msgfmt -o vi_VN.mo vi_VN.po
msgfmt -o wo.mo wo.po
msgfmt -o xh.mo xh.po
msgfmt -o zh_CN.mo zh_CN.po
msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po
msgfmt -o zh_HK.mo zh_HK.po
msgfmt -o zh_TW.mo zh_TW.po
msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po
msgfmt -o zu.mo zu.po
make[2]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[2]: Entering directory '/<<PKGBUILDDIR>>/man'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[2]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -c -o pp.o pp.c
cc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --destdir=debian/tmp
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setfiles'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 755 setfiles /<<PKGBUILDDIR>>/debian/tmp/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/sbin && ln -sf setfiles restorecon)
install -m 755 restorecon_xattr /<<PKGBUILDDIR>>/debian/tmp/sbin
install -m 644 setfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/setfiles.8
install -m 644 restorecon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon.8
install -m 644 restorecon_xattr.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/restorecon_xattr.8
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setfiles'
make[3]: Entering directory '/<<PKGBUILDDIR>>/load_policy'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 load_policy /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 load_policy.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/load_policy'
make[3]: Entering directory '/<<PKGBUILDDIR>>/newrole'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/bin
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 4555 newrole /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 newrole.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
test -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d
install -m 644 newrole-lspp.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/newrole
make[3]: Leaving directory '/<<PKGBUILDDIR>>/newrole'
make[3]: Entering directory '/<<PKGBUILDDIR>>/run_init'
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin      || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 755 run_init /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 open_init_pty /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 644 run_init.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 open_init_pty.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
install -m 644 run_init.pamd /<<PKGBUILDDIR>>/debian/tmp/etc/pam.d/run_init
make[3]: Leaving directory '/<<PKGBUILDDIR>>/run_init'
make[3]: Entering directory '/<<PKGBUILDDIR>>/secon'
install -m 755 secon /<<PKGBUILDDIR>>/debian/tmp/usr/bin;
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install -m 644 secon.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1 ; \
		install -m 644 ${lang}/*.1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man1/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/secon'
make[3]: Entering directory '/<<PKGBUILDDIR>>/sestatus'
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
# Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink
# install will overwrite a symlink, so create the symlink before calling
# install to allow distributions with BINDIR == SBINDIR
ln -sf --relative /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 sestatus /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 644 sestatus.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 sestatus.conf.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		[ -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5/ ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc
install -m 644 sestatus.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/sestatus'
make[3]: Entering directory '/<<PKGBUILDDIR>>/semodule'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 semodule /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon)
test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 semodule.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
install -m 644 genhomedircon.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		test -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/semodule'
make[3]: Entering directory '/<<PKGBUILDDIR>>/setsebool'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 setsebool /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 setsebool.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions
install -m 644 setsebool-bash-completion.sh  /<<PKGBUILDDIR>>/debian/tmp/usr/share/bash-completion/completions/setsebool
make[3]: Leaving directory '/<<PKGBUILDDIR>>/setsebool'
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install -m 755 fixfiles /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install -m 644 fixfiles.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/
for lang in ru ; do \
	if [ -e ${lang} ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/*.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man8/ ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>/po'
install: WARNING: ignoring --strip-program option as -s option was not specified
'af.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'aln.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'am.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ar.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'as.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ast.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'az.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bal.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'be.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_BD.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bn_IN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'br.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'brx.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'bs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ca.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cs.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'cy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'da.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'de.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'dz.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'el.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'en_GB.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'es_MX.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'et.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'eu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'fr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ga.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'gu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'he.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'hy.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ia.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'id.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ilo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'is.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'it.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ja.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ka.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'km.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'kn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ko.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ks.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ku.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ky.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'la.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lt_LT.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'lv_LV.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mai.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ml.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'mr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ms.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'my.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nb.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nds.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ne.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nn.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'nso.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'or.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pa.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'pt_BR.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ro.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ru.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'si_LK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sq.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sr@latin.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'sv.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ta.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'te.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tg.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'th.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tl.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'tr.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'uk.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'ur.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'vi_VN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'wo.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'xh.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_CN.GB2312.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_HK.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zh_TW.Big5.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo'
install: WARNING: ignoring --strip-program option as -s option was not specified
'zu.mo' -> '/<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/po'
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
install -m 644 man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
for lang in ru ; do \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/${lang}/man5 ; \
	fi ; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Entering directory '/<<PKGBUILDDIR>>/hll'
make[4]: Entering directory '/<<PKGBUILDDIR>>/hll/pp'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
install -m 755 pp /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/selinux/hll
make[4]: Leaving directory '/<<PKGBUILDDIR>>/hll/pp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/hll'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -ppolicycoreutils --no-start --name=selinux-autorelabel
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel
dh_installsystemd -ppolicycoreutils --no-start --no-restart-after-upgrade --name=selinux-autorelabel-mark
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installpam
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installpam -pnewrole --name=newrole
dh_installpam -pnewrole --name=run_init
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
	Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/newrole/usr/bin/newrole debian/newrole/usr/sbin/open_init_pty debian/newrole/usr/sbin/run_init were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/bin/sestatus debian/policycoreutils/usr/libexec/selinux/hll/pp debian/policycoreutils/sbin/restorecon_xattr debian/policycoreutils/usr/sbin/setsebool debian/policycoreutils/usr/sbin/semodule debian/policycoreutils/sbin/load_policy debian/policycoreutils/sbin/setfiles debian/policycoreutils/usr/bin/secon were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_3.3-1_armhf.deb'.
dpkg-deb: building package 'policycoreutils' in '../policycoreutils_3.3-1_armhf.deb'.
dpkg-deb: building package 'newrole' in '../newrole_3.3-1_armhf.deb'.
dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_3.3-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../policycoreutils_3.3-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-11-15T09:05:44Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


policycoreutils_3.3-1_armhf.changes:
------------------------------------

Format: 1.8
Date: Mon, 08 Nov 2021 17:28:20 +0100
Source: policycoreutils
Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym
Architecture: armhf
Version: 3.3-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 newrole    - SELinux core policy utilities (newrole application for RBAC/MLS)
 policycoreutils - SELinux core policy utilities
Changes:
 policycoreutils (3.3-1) unstable; urgency=medium
 .
   * debian/watch: Update the URL to follow the new tagging format
   * New upstream version 3.3
     - debian/control: Bump build-dependencies to match the new release
     - Drop d/p/fixfiles-correctly-restore-context-of-mountpoints.patch,
       merged upstream
   * debian/policycoreutils.install: Install sestatus in /usr/bin and keep
     symlink in /usr/sbin
   * debian/control: Drop ancient Breaks/Replaces
   * debian/control: Bump Standards-Version to 4.6.0 (no further changes)
Checksums-Sha1:
 0e0e8299a2f747d42a162e656a4c0bcb7f0ffc0a 39004 newrole-dbgsym_3.3-1_armhf.deb
 1c7dc19bb62c62aacd21f611e9dcbfaeb26631ad 44844 newrole_3.3-1_armhf.deb
 dd197155911394eceb4ee98dcbcb214a88338a8c 74220 policycoreutils-dbgsym_3.3-1_armhf.deb
 625965e83796481a9cea47902aa5d668190798be 5922 policycoreutils_3.3-1_armhf.buildinfo
 5d76c4abcacda7afa7c65907fd4ec7b86244f1c0 488392 policycoreutils_3.3-1_armhf.deb
Checksums-Sha256:
 81b14096ef6d464c4d5341818e7b8a6e033fb5b3ef58aa59f2c5d8731bae8773 39004 newrole-dbgsym_3.3-1_armhf.deb
 311e7d6c040a2d55a2ee7dc21900b2212ff91434f3cf02bb8b2286fa2b1c6053 44844 newrole_3.3-1_armhf.deb
 1c6169de4838af0bb74e44eac2f941feff04867c66b6e8a34724693ee6dc458b 74220 policycoreutils-dbgsym_3.3-1_armhf.deb
 b2cbfa3b343b98d114118caae33c1cc20db83fcb5234433955ad41373e249658 5922 policycoreutils_3.3-1_armhf.buildinfo
 be19dfcc37dce97965b0a91bdc5acc6763b8569a10900d5f25da831db20f910d 488392 policycoreutils_3.3-1_armhf.deb
Files:
 73369c0e8ba4758f20bc7fe6b3c8b423 39004 debug optional newrole-dbgsym_3.3-1_armhf.deb
 72db318d5dd8c3a49dec78fa903ecbda 44844 utils optional newrole_3.3-1_armhf.deb
 b43af686e6b60d87bbe86cd080e5424e 74220 debug optional policycoreutils-dbgsym_3.3-1_armhf.deb
 ca861a15cc1de99f4f7c1b3e47eb2f44 5922 utils optional policycoreutils_3.3-1_armhf.buildinfo
 4be6f687635f5079b87fe381990ef17b 488392 utils optional policycoreutils_3.3-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


newrole-dbgsym_3.3-1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 39004 bytes: control archive=708 bytes.
     449 bytes,    12 lines      control              
     405 bytes,     4 lines      md5sums              
 Package: newrole-dbgsym
 Source: policycoreutils
 Version: 3.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 69
 Depends: newrole (= 3.3-1)
 Section: debug
 Priority: optional
 Description: debug symbols for newrole
 Build-Ids: 46be379936460083a0fb598d42b09157606df994 c5adb5baa511855add4c3e576d1d553fab7fd9e3 e7f808d559b3c0a3bd8cad380fc47ab253872a91

drwxr-xr-x root/root         0 2021-11-08 16:28 ./
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/46/
-rw-r--r-- root/root      9904 2021-11-08 16:28 ./usr/lib/debug/.build-id/46/be379936460083a0fb598d42b09157606df994.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/c5/
-rw-r--r-- root/root     12200 2021-11-08 16:28 ./usr/lib/debug/.build-id/c5/adb5baa511855add4c3e576d1d553fab7fd9e3.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root     30568 2021-11-08 16:28 ./usr/lib/debug/.build-id/e7/f808d559b3c0a3bd8cad380fc47ab253872a91.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2764 2021-11-08 16:28 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/newrole.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./usr/share/doc/newrole-dbgsym -> newrole


newrole_3.3-1_armhf.deb
-----------------------

 new Debian package, version 2.0.
 size 44844 bytes: control archive=1608 bytes.
      39 bytes,     2 lines      conffiles            
    1270 bytes,    26 lines      control              
     791 bytes,    12 lines      md5sums              
     453 bytes,    17 lines   *  postinst             #!/bin/sh
 Package: newrole
 Source: policycoreutils
 Version: 3.3-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 97
 Depends: libcap2-bin, policycoreutils (= 3.3-1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.3)
 Section: utils
 Priority: optional
 Homepage: https://selinuxproject.org
 Description: SELinux core policy utilities (newrole application for RBAC/MLS)
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  RBAC/MLS policy machines require newrole as a way of changing the role or
  level of a logged in user.
  .
  This package contains newrole to switch roles, run_init to run /etc/init.d
  scripts in the proper context.

drwxr-xr-x root/root         0 2021-11-08 16:28 ./
drwxr-xr-x root/root         0 2021-11-08 16:28 ./etc/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./etc/pam.d/
-rw-r--r-- root/root       147 2021-11-08 16:28 ./etc/pam.d/newrole
-rw-r--r-- root/root        95 2021-11-08 16:28 ./etc/pam.d/run_init
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/bin/
-rwxr-xr-x root/root     22112 2021-11-08 16:28 ./usr/bin/newrole
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/sbin/
-rwxr-xr-x root/root      9824 2021-11-08 16:28 ./usr/sbin/open_init_pty
-rwxr-xr-x root/root      9820 2021-11-08 16:28 ./usr/sbin/run_init
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/newrole/
-rw-r--r-- root/root      1048 2021-11-08 16:28 ./usr/share/doc/newrole/NEWS.Debian.gz
-rw-r--r-- root/root     20504 2021-11-08 16:28 ./usr/share/doc/newrole/changelog.Debian.gz
-rw-r--r-- root/root      1968 2021-11-08 16:28 ./usr/share/doc/newrole/copyright
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/man1/
-rw-r--r-- root/root      1322 2021-11-08 16:28 ./usr/share/man/man1/newrole.1.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/man8/
-rw-r--r-- root/root      1051 2021-11-08 16:28 ./usr/share/man/man8/open_init_pty.8.gz
-rw-r--r-- root/root       550 2021-11-08 16:28 ./usr/share/man/man8/run_init.8.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1839 2021-11-08 16:28 ./usr/share/man/ru/man1/newrole.1.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1397 2021-11-08 16:28 ./usr/share/man/ru/man8/open_init_pty.8.gz
-rw-r--r-- root/root       837 2021-11-08 16:28 ./usr/share/man/ru/man8/run_init.8.gz


policycoreutils-dbgsym_3.3-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 74220 bytes: control archive=956 bytes.
     679 bytes,    12 lines      control              
     943 bytes,     9 lines      md5sums              
 Package: policycoreutils-dbgsym
 Source: policycoreutils
 Version: 3.3-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 143
 Depends: policycoreutils (= 3.3-1)
 Section: debug
 Priority: optional
 Description: debug symbols for policycoreutils
 Build-Ids: 303261c7eb8924dc3cab24863b5c381899cf531e 31a91c6d208f306c4f0a15fd17f45e5cf7daab85 4e7cf2439bda18135fdedd3ecf88214201f36dad 58741457552c0758a5694d066a037fd9ff448f6f 935233d7df2a596893d6fe75be302a499bbd2ae9 b24802dabcb6663ef115e9b939763b96d1fe9df9 d093805e30bd831df9f05ef58a13c29fabffdede d36c0c37475dd84b5084d8ad85fcbb4c90c320f0

drwxr-xr-x root/root         0 2021-11-08 16:28 ./
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root     12668 2021-11-08 16:28 ./usr/lib/debug/.build-id/30/3261c7eb8924dc3cab24863b5c381899cf531e.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root     15948 2021-11-08 16:28 ./usr/lib/debug/.build-id/31/a91c6d208f306c4f0a15fd17f45e5cf7daab85.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/4e/
-rw-r--r-- root/root     13880 2021-11-08 16:28 ./usr/lib/debug/.build-id/4e/7cf2439bda18135fdedd3ecf88214201f36dad.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/58/
-rw-r--r-- root/root     13116 2021-11-08 16:28 ./usr/lib/debug/.build-id/58/741457552c0758a5694d066a037fd9ff448f6f.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/93/
-rw-r--r-- root/root     20772 2021-11-08 16:28 ./usr/lib/debug/.build-id/93/5233d7df2a596893d6fe75be302a499bbd2ae9.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/b2/
-rw-r--r-- root/root      7800 2021-11-08 16:28 ./usr/lib/debug/.build-id/b2/4802dabcb6663ef115e9b939763b96d1fe9df9.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/d0/
-rw-r--r-- root/root     16416 2021-11-08 16:28 ./usr/lib/debug/.build-id/d0/93805e30bd831df9f05ef58a13c29fabffdede.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     16528 2021-11-08 16:28 ./usr/lib/debug/.build-id/d3/6c0c37475dd84b5084d8ad85fcbb4c90c320f0.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4128 2021-11-08 16:28 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/policycoreutils.debug
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils


policycoreutils_3.3-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 488392 bytes: control archive=5784 bytes.
      51 bytes,     2 lines      conffiles            
    1196 bytes,    23 lines      control              
   12304 bytes,   152 lines      md5sums              
    2658 bytes,    78 lines   *  postinst             #!/bin/sh
    2139 bytes,    70 lines   *  postrm               #!/bin/sh
     371 bytes,     7 lines   *  preinst              #!/bin/sh
     371 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: policycoreutils
 Version: 3.3-1
 Architecture: armhf
 Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
 Installed-Size: 3904
 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 3.3), libsemanage2 (>= 3.3), libsepol2 (>= 3.3)
 Section: utils
 Priority: optional
 Homepage: https://selinuxproject.org
 Description: SELinux core policy utilities
  Security-enhanced Linux is a patch of the Linux® kernel and a number
  of utilities with enhanced security functionality designed to add
  mandatory access controls to Linux.  The Security-enhanced Linux
  kernel contains new architectural components originally developed to
  improve the security of the Flask operating system. These
  architectural components provide general support for the enforcement
  of many kinds of mandatory access control policies, including those
  based on the concepts of Type Enforcement®, Role-based Access Control,
  and Multi-level Security.
  .
  This package contains the core policy utilities that are required
  for basic operation of an SELinux system.  These utilities include
  load_policy to load policies, setfiles to label filesystems.

drwxr-xr-x root/root         0 2021-11-08 16:28 ./
drwxr-xr-x root/root         0 2021-11-08 16:28 ./etc/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./etc/init.d/
-rwxr-xr-x root/root      2822 2021-11-08 16:28 ./etc/init.d/selinux-autorelabel
-rw-r--r-- root/root       216 2021-11-08 16:28 ./etc/sestatus.conf
drwxr-xr-x root/root         0 2021-11-08 16:28 ./lib/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./lib/systemd/
-rwxr-xr-x root/root      1361 2021-11-08 16:28 ./lib/systemd/selinux-autorelabel
drwxr-xr-x root/root         0 2021-11-08 16:28 ./lib/systemd/system-generators/
-rwxr-xr-x root/root       818 2021-11-08 16:28 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh
drwxr-xr-x root/root         0 2021-11-08 16:28 ./lib/systemd/system/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./lib/systemd/system/basic.target.wants/
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service
-rw-r--r-- root/root       371 2021-11-08 16:28 ./lib/systemd/system/selinux-autorelabel-mark.service
-rw-r--r-- root/root       280 2021-11-08 16:28 ./lib/systemd/system/selinux-autorelabel.service
-rw-r--r-- root/root       230 2021-11-08 16:28 ./lib/systemd/system/selinux-autorelabel.target
drwxr-xr-x root/root         0 2021-11-08 16:28 ./sbin/
-rwxr-xr-x root/root     11596 2021-11-08 16:28 ./sbin/fixfiles
-rwxr-xr-x root/root      5732 2021-11-08 16:28 ./sbin/load_policy
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./sbin/restorecon -> setfiles
-rwxr-xr-x root/root      9828 2021-11-08 16:28 ./sbin/restorecon_xattr
-rwxr-xr-x root/root     13924 2021-11-08 16:28 ./sbin/setfiles
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/bin/
-rwxr-xr-x root/root     18020 2021-11-08 16:28 ./usr/bin/secon
-rwxr-xr-x root/root     13928 2021-11-08 16:28 ./usr/bin/sestatus
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/libexec/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/libexec/selinux/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/libexec/selinux/hll/
-rwxr-xr-x root/root      9860 2021-11-08 16:28 ./usr/libexec/selinux/hll/pp
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/sbin/
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./usr/sbin/genhomedircon -> semodule
-rwxr-xr-x root/root     18388 2021-11-08 16:28 ./usr/sbin/semodule
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./usr/sbin/sestatus -> ../bin/sestatus
-rwxr-xr-x root/root      9828 2021-11-08 16:28 ./usr/sbin/setsebool
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/bash-completion/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/bash-completion/completions/
lrwxrwxrwx root/root         0 2021-11-08 16:28 ./usr/share/bash-completion/completions/getsebool -> setsebool
-rw-r--r-- root/root      1816 2021-11-08 16:28 ./usr/share/bash-completion/completions/setsebool
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/doc/policycoreutils/
-rw-r--r-- root/root      1048 2021-11-08 16:28 ./usr/share/doc/policycoreutils/NEWS.Debian.gz
-rw-r--r-- root/root     20504 2021-11-08 16:28 ./usr/share/doc/policycoreutils/changelog.Debian.gz
-rw-r--r-- root/root      1968 2021-11-08 16:28 ./usr/share/doc/policycoreutils/copyright
-rw-r--r-- root/root      2025 2021-11-08 16:28 ./usr/share/doc/policycoreutils/etc_selinux_config
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       279 2021-11-08 16:28 ./usr/share/lintian/overrides/policycoreutils
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/af/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/af/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/aln/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/aln/LC_MESSAGES/
-rw-r--r-- root/root       435 2021-11-08 16:28 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/am/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/am/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-11-08 16:28 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ar/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ar/LC_MESSAGES/
-rw-r--r-- root/root     25836 2021-11-08 16:28 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/as/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/as/LC_MESSAGES/
-rw-r--r-- root/root    156712 2021-11-08 16:28 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root       431 2021-11-08 16:28 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/az/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/az/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-11-08 16:28 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bal/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bal/LC_MESSAGES/
-rw-r--r-- root/root       406 2021-11-08 16:28 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/be/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/be/LC_MESSAGES/
-rw-r--r-- root/root       504 2021-11-08 16:28 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bg/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bg/LC_MESSAGES/
-rw-r--r-- root/root     57993 2021-11-08 16:28 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn/LC_MESSAGES/
-rw-r--r-- root/root       390 2021-11-08 16:28 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn_BD/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn_BD/LC_MESSAGES/
-rw-r--r-- root/root       446 2021-11-08 16:28 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn_IN/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bn_IN/LC_MESSAGES/
-rw-r--r-- root/root     74092 2021-11-08 16:28 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bo/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bo/LC_MESSAGES/
-rw-r--r-- root/root       398 2021-11-08 16:28 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/br/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/br/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-11-08 16:28 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/brx/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/brx/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-11-08 16:28 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bs/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/bs/LC_MESSAGES/
-rw-r--r-- root/root     17759 2021-11-08 16:28 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     24161 2021-11-08 16:28 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root       654 2021-11-08 16:28 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/cy/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/cy/LC_MESSAGES/
-rw-r--r-- root/root       470 2021-11-08 16:28 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     22439 2021-11-08 16:28 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     92511 2021-11-08 16:28 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/dz/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/dz/LC_MESSAGES/
-rw-r--r-- root/root       421 2021-11-08 16:28 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root      2994 2021-11-08 16:28 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/en_GB/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/en_GB/LC_MESSAGES/
-rw-r--r-- root/root     21486 2021-11-08 16:28 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     98579 2021-11-08 16:28 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/es_MX/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/es_MX/LC_MESSAGES/
-rw-r--r-- root/root       442 2021-11-08 16:28 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/et/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/et/LC_MESSAGES/
-rw-r--r-- root/root       428 2021-11-08 16:28 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      2240 2021-11-08 16:28 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root       421 2021-11-08 16:28 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     25117 2021-11-08 16:28 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     95964 2021-11-08 16:28 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ga/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ga/LC_MESSAGES/
-rw-r--r-- root/root       464 2021-11-08 16:28 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/gu/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/gu/LC_MESSAGES/
-rw-r--r-- root/root    155733 2021-11-08 16:28 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/he/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/he/LC_MESSAGES/
-rw-r--r-- root/root       403 2021-11-08 16:28 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hi/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hi/LC_MESSAGES/
-rw-r--r-- root/root    139445 2021-11-08 16:28 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     19160 2021-11-08 16:28 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root    108091 2021-11-08 16:28 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hy/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/hy/LC_MESSAGES/
-rw-r--r-- root/root       428 2021-11-08 16:28 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ia/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ia/LC_MESSAGES/
-rw-r--r-- root/root       409 2021-11-08 16:28 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root       401 2021-11-08 16:28 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ilo/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ilo/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-11-08 16:28 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/is/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/is/LC_MESSAGES/
-rw-r--r-- root/root       430 2021-11-08 16:28 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     75213 2021-11-08 16:28 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root    114948 2021-11-08 16:28 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root       422 2021-11-08 16:28 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/kk/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/kk/LC_MESSAGES/
-rw-r--r-- root/root       420 2021-11-08 16:28 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/km/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/km/LC_MESSAGES/
-rw-r--r-- root/root       418 2021-11-08 16:28 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/kn/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/kn/LC_MESSAGES/
-rw-r--r-- root/root    163231 2021-11-08 16:28 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     99472 2021-11-08 16:28 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ks/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ks/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ku/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ku/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-11-08 16:28 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ky/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ky/LC_MESSAGES/
-rw-r--r-- root/root       419 2021-11-08 16:28 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/la/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/la/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-11-08 16:28 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lo/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lo/LC_MESSAGES/
-rw-r--r-- root/root       416 2021-11-08 16:28 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root       493 2021-11-08 16:28 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lt_LT/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lt_LT/LC_MESSAGES/
-rw-r--r-- root/root       511 2021-11-08 16:28 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lv/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lv/LC_MESSAGES/
-rw-r--r-- root/root       463 2021-11-08 16:28 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lv_LV/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/lv_LV/LC_MESSAGES/
-rw-r--r-- root/root       477 2021-11-08 16:28 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mai/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mai/LC_MESSAGES/
-rw-r--r-- root/root     28171 2021-11-08 16:28 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mg/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mg/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-11-08 16:28 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mk/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mk/LC_MESSAGES/
-rw-r--r-- root/root     23079 2021-11-08 16:28 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ml/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ml/LC_MESSAGES/
-rw-r--r-- root/root    193338 2021-11-08 16:28 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mn/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mn/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/mr/LC_MESSAGES/
-rw-r--r-- root/root    155703 2021-11-08 16:28 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ms/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ms/LC_MESSAGES/
-rw-r--r-- root/root      6813 2021-11-08 16:28 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/my/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/my/LC_MESSAGES/
-rw-r--r-- root/root       420 2021-11-08 16:28 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root      1092 2021-11-08 16:28 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nds/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nds/LC_MESSAGES/
-rw-r--r-- root/root       411 2021-11-08 16:28 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ne/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ne/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-11-08 16:28 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     22913 2021-11-08 16:28 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root       409 2021-11-08 16:28 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nso/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/nso/LC_MESSAGES/
-rw-r--r-- root/root       435 2021-11-08 16:28 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/or/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/or/LC_MESSAGES/
-rw-r--r-- root/root    172763 2021-11-08 16:28 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pa/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pa/LC_MESSAGES/
-rw-r--r-- root/root    146196 2021-11-08 16:28 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     80438 2021-11-08 16:28 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     25128 2021-11-08 16:28 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     79376 2021-11-08 16:28 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root       470 2021-11-08 16:28 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root    127337 2021-11-08 16:28 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/si/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/si/LC_MESSAGES/
-rw-r--r-- root/root       427 2021-11-08 16:28 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/si_LK/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/si_LK/LC_MESSAGES/
-rw-r--r-- root/root       445 2021-11-08 16:28 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     17109 2021-11-08 16:28 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root       482 2021-11-08 16:28 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root       429 2021-11-08 16:28 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     28865 2021-11-08 16:28 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sr@latin/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sr@latin/LC_MESSAGES/
-rw-r--r-- root/root     22862 2021-11-08 16:28 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     88306 2021-11-08 16:28 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ta/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ta/LC_MESSAGES/
-rw-r--r-- root/root    171400 2021-11-08 16:28 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/te/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/te/LC_MESSAGES/
-rw-r--r-- root/root    149950 2021-11-08 16:28 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tg/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tg/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-11-08 16:28 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/th/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/th/LC_MESSAGES/
-rw-r--r-- root/root       417 2021-11-08 16:28 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tl/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tl/LC_MESSAGES/
-rw-r--r-- root/root       426 2021-11-08 16:28 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root      1707 2021-11-08 16:28 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root    133833 2021-11-08 16:28 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ur/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/ur/LC_MESSAGES/
-rw-r--r-- root/root       403 2021-11-08 16:28 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-11-08 16:28 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/vi_VN/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/vi_VN/LC_MESSAGES/
-rw-r--r-- root/root       440 2021-11-08 16:28 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/wo/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/wo/LC_MESSAGES/
-rw-r--r-- root/root       418 2021-11-08 16:28 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/xh/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/xh/LC_MESSAGES/
-rw-r--r-- root/root       425 2021-11-08 16:28 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_CN.GB2312/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/
-rw-r--r-- root/root       457 2021-11-08 16:28 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     81840 2021-11-08 16:28 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_HK/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_HK/LC_MESSAGES/
-rw-r--r-- root/root       412 2021-11-08 16:28 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_TW.Big5/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/
-rw-r--r-- root/root       453 2021-11-08 16:28 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     83079 2021-11-08 16:28 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zu/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/locale/zu/LC_MESSAGES/
-rw-r--r-- root/root       424 2021-11-08 16:28 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/man1/
-rw-r--r-- root/root      1014 2021-11-08 16:28 ./usr/share/man/man1/secon.1.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/man5/
-rw-r--r-- root/root      1820 2021-11-08 16:28 ./usr/share/man/man5/selinux_config.5.gz
-rw-r--r-- root/root       766 2021-11-08 16:28 ./usr/share/man/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/man8/
-rw-r--r-- root/root      1372 2021-11-08 16:28 ./usr/share/man/man8/fixfiles.8.gz
-rw-r--r-- root/root       569 2021-11-08 16:28 ./usr/share/man/man8/genhomedircon.8.gz
-rw-r--r-- root/root       543 2021-11-08 16:28 ./usr/share/man/man8/load_policy.8.gz
-rw-r--r-- root/root      2406 2021-11-08 16:28 ./usr/share/man/man8/restorecon.8.gz
-rw-r--r-- root/root       951 2021-11-08 16:28 ./usr/share/man/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      1712 2021-11-08 16:28 ./usr/share/man/man8/semodule.8.gz
-rw-r--r-- root/root       881 2021-11-08 16:28 ./usr/share/man/man8/sestatus.8.gz
-rw-r--r-- root/root      2825 2021-11-08 16:28 ./usr/share/man/man8/setfiles.8.gz
-rw-r--r-- root/root       582 2021-11-08 16:28 ./usr/share/man/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/man1/
-rw-r--r-- root/root      1514 2021-11-08 16:28 ./usr/share/man/ru/man1/secon.1.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/man5/
-rw-r--r-- root/root      2706 2021-11-08 16:28 ./usr/share/man/ru/man5/selinux_config.5.gz
-rw-r--r-- root/root      1171 2021-11-08 16:28 ./usr/share/man/ru/man5/sestatus.conf.5.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./usr/share/man/ru/man8/
-rw-r--r-- root/root      1989 2021-11-08 16:28 ./usr/share/man/ru/man8/fixfiles.8.gz
-rw-r--r-- root/root       828 2021-11-08 16:28 ./usr/share/man/ru/man8/genhomedircon.8.gz
-rw-r--r-- root/root       890 2021-11-08 16:28 ./usr/share/man/ru/man8/load_policy.8.gz
-rw-r--r-- root/root      3471 2021-11-08 16:28 ./usr/share/man/ru/man8/restorecon.8.gz
-rw-r--r-- root/root      1596 2021-11-08 16:28 ./usr/share/man/ru/man8/restorecon_xattr.8.gz
-rw-r--r-- root/root      2360 2021-11-08 16:28 ./usr/share/man/ru/man8/semodule.8.gz
-rw-r--r-- root/root      1318 2021-11-08 16:28 ./usr/share/man/ru/man8/sestatus.8.gz
-rw-r--r-- root/root      4014 2021-11-08 16:28 ./usr/share/man/ru/man8/setfiles.8.gz
-rw-r--r-- root/root       910 2021-11-08 16:28 ./usr/share/man/ru/man8/setsebool.8.gz
drwxr-xr-x root/root         0 2021-11-08 16:28 ./var/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./var/lib/
drwxr-xr-x root/root         0 2021-11-08 16:28 ./var/lib/selinux/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 29592
Build-Time: 29
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 199
Job: policycoreutils_3.3-1
Machine Architecture: armhf
Package: policycoreutils
Package-Time: 248
Source-Version: 3.3-1
Space: 29592
Status: successful
Version: 3.3-1
--------------------------------------------------------------------------------
Finished at 2021-11-15T09:05:44Z
Build needed 00:04:08, 29592k disk space