sbuild (Debian sbuild) 0.62.6 (07 Dec 2011) on build04.raspbian.lan ╔══════════════════════════════════════════════════════════════════════════════╗ ║ policycoreutils 2.1.10-9 (armhf) 02 Jul 2012 07:00 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: policycoreutils Version: 2.1.10-9 Source Version: 2.1.10-9 Distribution: testing Architecture: armhf I: NOTICE: Log filtering will replace 'build/policycoreutils-_9tpD6/policycoreutils-2.1.10' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/policycoreutils-_9tpD6' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/testing-armhf-sbuild-45ac6071-cc96-43f5-a65f-a9b591db5e8e' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Get:1 http://repo.raspbian.lan testing InRelease [9318 B] Get:2 http://repo.raspbian.lan testing/main Sources [6138 kB] Get:3 http://repo.raspbian.lan testing/main armhf Packages [7132 kB] Ign http://repo.raspbian.lan testing/main Translation-en Fetched 13.3 MB in 41s (316 kB/s) Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at: git://anonscm.debian.org/git/selinux/policycoreutils.git Need to get 1458 kB of source archives. Get:1 http://repo.raspbian.lan/raspbian/ testing/main policycoreutils 2.1.10-9 (dsc) [1728 B] Get:2 http://repo.raspbian.lan/raspbian/ testing/main policycoreutils 2.1.10-9 (tar) [908 kB] Get:3 http://repo.raspbian.lan/raspbian/ testing/main policycoreutils 2.1.10-9 (diff) [549 kB] Fetched 1458 kB in 0s (3296 kB/s) Download complete and in download only mode Check arch ────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-t98w8s/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed 0 upgraded, 1 newly installed, 0 to remove and 30 not upgraded. Need to get 0 B/706 B of archives. After this operation, 0 B of additional disk space will be used. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10654 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.0), file, gettext, libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.1.9), libsemanage1-dev (>= 2.1.6), libsepol1-dev (>= 2.1.4), python (>= 2.6.6-3~), python-sepolgen (>= 1.1.5) Filtered Build-Depends: libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), dpkg-dev (>= 1.16.0), file, gettext, libaudit-dev, libcap-dev, libcap-ng-dev, libcgroup-dev, libdbus-1-dev, libdbus-glib-1-dev, libglib2.0-dev, libpam0g-dev, libpcre3-dev, libselinux1-dev (>= 2.1.9), libsemanage1-dev (>= 2.1.6), libsepol1-dev (>= 2.1.4), python (>= 2.6.6-3~), python-sepolgen (>= 1.1.5) dpkg-deb: building package `sbuild-build-depends-policycoreutils-dummy' in `/«BUILDDIR»/resolver-fv1CgG/apt_archive/sbuild-build-depends-policycoreutils-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install policycoreutils build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils debhelper file gettext gettext-base groff-base html2text intltool-debian libapol4 libasprintf0c2 libaudit-dev libaudit0 libbz2-dev libcap-dev libcap-ng-dev libcap-ng0 libcap2 libcgroup-dev libcgroup1 libcroco3 libdbus-1-3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1 libffi5 libgettextpo0 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libmagic1 libpam0g-dev libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpopt0 libqpol1 libselinux1-dev libsemanage-common libsemanage1 libsemanage1-dev libsepol1-dev libsqlite3-0 libssl1.0.0 libunistring0 libustr-1.0-1 libustr-dev libxml2 man-db mime-support pkg-config po-debconf python python-minimal python-selinux python-sepolgen python-setools python2.7 python2.7-minimal zlib1g-dev Suggested packages: wamerican wordlist whois vacation dh-make gettext-doc groff manpages-dev libglib2.0-doc less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support Recommended packages: curl wget lynx-cur autopoint dbus shared-mime-info xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils debhelper file gettext gettext-base groff-base html2text intltool-debian libapol4 libasprintf0c2 libaudit-dev libaudit0 libbz2-dev libcap-dev libcap-ng-dev libcap-ng0 libcap2 libcgroup-dev libcgroup1 libcroco3 libdbus-1-3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1 libffi5 libgettextpo0 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libmagic1 libpam0g-dev libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpopt0 libqpol1 libselinux1-dev libsemanage1-dev libsepol1-dev libsqlite3-0 libssl1.0.0 libunistring0 libustr-dev libxml2 man-db mime-support pkg-config po-debconf python python-minimal python-selinux python-sepolgen python-setools python2.7 python2.7-minimal sbuild-build-depends-policycoreutils-dummy zlib1g-dev The following packages will be upgraded: libsemanage-common libsemanage1 libustr-1.0-1 3 upgraded, 61 newly installed, 0 to remove and 27 not upgraded. Need to get 1908 kB/26.0 MB of archives. After this operation, 70.7 MB of additional disk space will be used. Get:1 http://repo.raspbian.lan/raspbian/ testing/main libsemanage-common all 2.1.6-6 [23.2 kB] Get:2 http://repo.raspbian.lan/raspbian/ testing/main libustr-1.0-1 armhf 1.0.4-3 [72.4 kB] Get:3 http://repo.raspbian.lan/raspbian/ testing/main libsemanage1 armhf 2.1.6-6 [89.1 kB] Get:4 http://repo.raspbian.lan/raspbian/ testing/main libqpol1 armhf 3.3.7-3 [200 kB] Get:5 http://repo.raspbian.lan/raspbian/ testing/main libapol4 armhf 3.3.7-3 [98.5 kB] Get:6 http://repo.raspbian.lan/raspbian/ testing/main libcap-ng-dev armhf 0.6.6-1+rpi1 [25.9 kB] Get:7 http://repo.raspbian.lan/raspbian/ testing/main libustr-dev armhf 1.0.4-3 [254 kB] Get:8 http://repo.raspbian.lan/raspbian/ testing/main libsemanage1-dev armhf 2.1.6-6 [130 kB] Get:9 http://repo.raspbian.lan/raspbian/ testing/main python-selinux armhf 2.1.9-5 [326 kB] Get:10 http://repo.raspbian.lan/raspbian/ testing/main python-setools armhf 3.3.7-3 [430 kB] Get:11 http://repo.raspbian.lan/raspbian/ testing/main python-sepolgen all 1.1.5-3 [77.0 kB] Get:12 http://repo.raspbian.lan/raspbian/ testing/main libaudit-dev armhf 1:1.7.18-1.1 [121 kB] Get:13 http://repo.raspbian.lan/raspbian/ testing/main libcgroup1 armhf 0.38-1 [41.0 kB] Get:14 http://repo.raspbian.lan/raspbian/ testing/main libcgroup-dev armhf 0.38-1 [19.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1908 kB in 0s (2945 kB/s) (Reading database ... 10654 files and directories currently installed.) Preparing to replace libsemanage-common 2.1.6-2 (using .../libsemanage-common_2.1.6-6_all.deb) ... Unpacking replacement libsemanage-common ... Setting up libsemanage-common (2.1.6-6) ... (Reading database ... 10655 files and directories currently installed.) Preparing to replace libustr-1.0-1 1.0.4-2 (using .../libustr-1.0-1_1.0.4-3_armhf.deb) ... Unpacking replacement libustr-1.0-1:armhf ... Setting up libustr-1.0-1:armhf (1.0.4-3) ... (Reading database ... 10654 files and directories currently installed.) Preparing to replace libsemanage1 2.1.6-2 (using .../libsemanage1_2.1.6-6_armhf.deb) ... Unpacking replacement libsemanage1:armhf ... Setting up libsemanage1:armhf (2.1.6-6) ... Selecting previously unselected package libpcre3:armhf. (Reading database ... 10654 files and directories currently installed.) Unpacking libpcre3:armhf (from .../libpcre3_1%3a8.30-5_armhf.deb) ... Selecting previously unselected package libpipeline1:armhf. Unpacking libpipeline1:armhf (from .../libpipeline1_1.2.1-1_armhf.deb) ... Selecting previously unselected package libpopt0:armhf. Unpacking libpopt0:armhf (from .../libpopt0_1.16-7_armhf.deb) ... Selecting previously unselected package libssl1.0.0:armhf. Unpacking libssl1.0.0:armhf (from .../libssl1.0.0_1.0.1c-3+rpi1_armhf.deb) ... Selecting previously unselected package libasprintf0c2:armhf. Unpacking libasprintf0c2:armhf (from .../libasprintf0c2_0.18.1.1-9_armhf.deb) ... Selecting previously unselected package libmagic1:armhf. Unpacking libmagic1:armhf (from .../libmagic1_5.11-1_armhf.deb) ... Selecting previously unselected package libsqlite3-0:armhf. Unpacking libsqlite3-0:armhf (from .../libsqlite3-0_3.7.13-1_armhf.deb) ... Selecting previously unselected package libxml2:armhf. Unpacking libxml2:armhf (from .../libxml2_2.8.0+dfsg1-4_armhf.deb) ... Selecting previously unselected package libqpol1:armhf. Unpacking libqpol1:armhf (from .../libqpol1_3.3.7-3_armhf.deb) ... Selecting previously unselected package libapol4:armhf. Unpacking libapol4:armhf (from .../libapol4_3.3.7-3_armhf.deb) ... Selecting previously unselected package libffi5:armhf. Unpacking libffi5:armhf (from .../libffi5_3.0.10-3+b3_armhf.deb) ... Selecting previously unselected package libglib2.0-0:armhf. Unpacking libglib2.0-0:armhf (from .../libglib2.0-0_2.32.3-1_armhf.deb) ... Selecting previously unselected package libcroco3:armhf. Unpacking libcroco3:armhf (from .../libcroco3_0.6.5-1_armhf.deb) ... Selecting previously unselected package libdbus-1-3:armhf. Unpacking libdbus-1-3:armhf (from .../libdbus-1-3_1.6.0-1_armhf.deb) ... Selecting previously unselected package libdbus-glib-1-2:armhf. Unpacking libdbus-glib-1-2:armhf (from .../libdbus-glib-1-2_0.98-1_armhf.deb) ... Selecting previously unselected package libexpat1:armhf. Unpacking libexpat1:armhf (from .../libexpat1_2.1.0-1_armhf.deb) ... Selecting previously unselected package libunistring0:armhf. Unpacking libunistring0:armhf (from .../libunistring0_0.9.3-5_armhf.deb) ... Selecting previously unselected package libgettextpo0:armhf. Unpacking libgettextpo0:armhf (from .../libgettextpo0_0.18.1.1-9_armhf.deb) ... Selecting previously unselected package libpcrecpp0:armhf. Unpacking libpcrecpp0:armhf (from .../libpcrecpp0_1%3a8.30-5_armhf.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_9.0.3_armhf.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-7_armhf.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.2-1_armhf.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.11-1_armhf.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-9_armhf.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1_armhf.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.52-1_all.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.3~rc2-2.1_armhf.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.3~rc2-2.1_armhf.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.3~rc2-1_all.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.3~rc2-1_all.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_armhf.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-9_armhf.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120608_all.deb) ... Selecting previously unselected package libaudit0. Unpacking libaudit0 (from .../libaudit0_1%3a1.7.18-1.1_armhf.deb) ... Selecting previously unselected package libbz2-dev:armhf. Unpacking libbz2-dev:armhf (from .../libbz2-dev_1.0.6-3_armhf.deb) ... Selecting previously unselected package libcap-dev. Unpacking libcap-dev (from .../libcap-dev_1%3a2.22-1_armhf.deb) ... Selecting previously unselected package libcap-ng0. Unpacking libcap-ng0 (from .../libcap-ng0_0.6.6-1+rpi1_armhf.deb) ... Selecting previously unselected package libcap-ng-dev. Unpacking libcap-ng-dev (from .../libcap-ng-dev_0.6.6-1+rpi1_armhf.deb) ... Selecting previously unselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.26-1_armhf.deb) ... Selecting previously unselected package libdbus-1-dev. Unpacking libdbus-1-dev (from .../libdbus-1-dev_1.6.0-1_armhf.deb) ... Selecting previously unselected package libelf1. Unpacking libelf1 (from .../libelf1_0.152-1+rpi1_armhf.deb) ... Selecting previously unselected package libglib2.0-data. Unpacking libglib2.0-data (from .../libglib2.0-data_2.32.3-1_all.deb) ... Selecting previously unselected package libglib2.0-bin. Unpacking libglib2.0-bin (from .../libglib2.0-bin_2.32.3-1_armhf.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_1%3a8.30-5_armhf.deb) ... Selecting previously unselected package zlib1g-dev:armhf. Unpacking zlib1g-dev:armhf (from .../zlib1g-dev_1%3a1.2.7.dfsg-13_armhf.deb) ... Selecting previously unselected package libglib2.0-dev. Unpacking libglib2.0-dev (from .../libglib2.0-dev_2.32.3-1_armhf.deb) ... Selecting previously unselected package libdbus-glib-1-dev. Unpacking libdbus-glib-1-dev (from .../libdbus-glib-1-dev_0.98-1_armhf.deb) ... Selecting previously unselected package libpam0g-dev:armhf. Unpacking libpam0g-dev:armhf (from .../libpam0g-dev_1.1.3-7.1_armhf.deb) ... Selecting previously unselected package libsepol1-dev. Unpacking libsepol1-dev (from .../libsepol1-dev_2.1.4-3_armhf.deb) ... Selecting previously unselected package libselinux1-dev. Unpacking libselinux1-dev (from .../libselinux1-dev_2.1.9-5_armhf.deb) ... Selecting previously unselected package libustr-dev. Unpacking libustr-dev (from .../libustr-dev_1.0.4-3_armhf.deb) ... Selecting previously unselected package libsemanage1-dev. Unpacking libsemanage1-dev (from .../libsemanage1-dev_2.1.6-6_armhf.deb) ... Selecting previously unselected package python-selinux. Unpacking python-selinux (from .../python-selinux_2.1.9-5_armhf.deb) ... Selecting previously unselected package python-setools. Unpacking python-setools (from .../python-setools_3.3.7-3_armhf.deb) ... Selecting previously unselected package python-sepolgen. Unpacking python-sepolgen (from .../python-sepolgen_1.1.5-3_all.deb) ... Selecting previously unselected package libaudit-dev. Unpacking libaudit-dev (from .../libaudit-dev_1%3a1.7.18-1.1_armhf.deb) ... Selecting previously unselected package libcgroup1. Unpacking libcgroup1 (from .../libcgroup1_0.38-1_armhf.deb) ... Selecting previously unselected package libcgroup-dev. Unpacking libcgroup-dev (from .../libcgroup-dev_0.38-1_armhf.deb) ... Selecting previously unselected package sbuild-build-depends-policycoreutils-dummy. Unpacking sbuild-build-depends-policycoreutils-dummy (from .../sbuild-build-depends-policycoreutils-dummy.deb) ... Setting up libpcre3:armhf (1:8.30-5) ... Setting up libpipeline1:armhf (1.2.1-1) ... Setting up libpopt0:armhf (1.16-7) ... Setting up libssl1.0.0:armhf (1.0.1c-3+rpi1) ... Setting up libasprintf0c2:armhf (0.18.1.1-9) ... Setting up libmagic1:armhf (5.11-1) ... Setting up libsqlite3-0:armhf (3.7.13-1) ... Setting up libxml2:armhf (2.8.0+dfsg1-4) ... Setting up libqpol1:armhf (3.3.7-3) ... Setting up libapol4:armhf (3.3.7-3) ... Setting up libffi5:armhf (3.0.10-3+b3) ... Setting up libglib2.0-0:armhf (2.32.3-1) ... No schema files found: doing nothing. Setting up libcroco3:armhf (0.6.5-1) ... Setting up libdbus-1-3:armhf (1.6.0-1) ... Setting up libdbus-glib-1-2:armhf (0.98-1) ... Setting up libexpat1:armhf (2.1.0-1) ... Setting up libunistring0:armhf (0.9.3-5) ... Setting up libgettextpo0:armhf (0.18.1.1-9) ... Setting up libpcrecpp0:armhf (1:8.30-5) ... Setting up bsdmainutils (9.0.3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up groff-base (1.21-7) ... Setting up man-db (2.6.2-1) ... Building database of manual pages ... Setting up file (5.11-1) ... Setting up gettext-base (0.18.1.1-9) ... Setting up libcap2 (1:2.22-1) ... Setting up mime-support (3.52-1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode. Setting up python2.7-minimal (2.7.3~rc2-2.1) ... Setting up python2.7 (2.7.3~rc2-2.1) ... Setting up python-minimal (2.7.3~rc2-1) ... Setting up python (2.7.3~rc2-1) ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-9) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2) ... Setting up debhelper (9.20120608) ... Setting up libaudit0 (1:1.7.18-1.1) ... Setting up libbz2-dev:armhf (1.0.6-3) ... Setting up libcap-dev (1:2.22-1) ... Setting up libcap-ng0 (0.6.6-1+rpi1) ... Setting up libcap-ng-dev (0.6.6-1+rpi1) ... Setting up pkg-config (0.26-1) ... Setting up libdbus-1-dev (1.6.0-1) ... Setting up libelf1 (0.152-1+rpi1) ... Setting up libglib2.0-data (2.32.3-1) ... Setting up libglib2.0-bin (2.32.3-1) ... Setting up libpcre3-dev (1:8.30-5) ... Setting up zlib1g-dev:armhf (1:1.2.7.dfsg-13) ... Setting up libglib2.0-dev (2.32.3-1) ... Setting up libdbus-glib-1-dev (0.98-1) ... Setting up libpam0g-dev:armhf (1.1.3-7.1) ... Setting up libsepol1-dev (2.1.4-3) ... Setting up libselinux1-dev (2.1.9-5) ... Setting up libustr-dev (1.0.4-3) ... Setting up libsemanage1-dev (2.1.6-6) ... Setting up python-selinux (2.1.9-5) ... Setting up python-setools (3.3.7-3) ... Setting up python-sepolgen (1.1.5-3) ... Setting up libaudit-dev (1:1.7.18-1.1) ... Setting up libcgroup1 (0.38-1) ... Setting up libcgroup-dev (0.38-1) ... Setting up sbuild-build-depends-policycoreutils-dummy (0.invalid.0) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.2.0-2-mx5 armhf (armv7l) Toolchain package versions: binutils_2.22-6.1 dpkg-dev_1.16.3 g++-4.6_4.6.3-1.1+rpi2 gcc-4.6_4.6.3-1.1+rpi2 libc6-dev_2.13-33 libstdc++6_4.7.0-1.1+rpi libstdc++6-4.6-dev_4.6.3-1.1+rpi2 linux-libc-dev_3.2.18-1 Package versions: apt_0.9.3+rpi1 base-files_6.9 base-passwd_3.5.24 bash_4.2-2 binutils_2.22-6.1 bsdmainutils_9.0.3 bsdutils_1:2.20.1-5 build-essential_11.5+b1 bzip2_1.0.6-3 coreutils_8.13-3.2 cpp_4:4.6.3-6 cpp-4.6_4.6.3-1.1+rpi2 dash_0.5.7-3 debconf_1.5.43 debfoster_2.7-1.1 debhelper_9.20120608 debian-archive-keyring_2012.3 debianutils_4.3.1 diffutils_1:3.2-6 dpkg_1.16.3 dpkg-dev_1.16.3 e2fslibs_1.42.2-2 e2fsprogs_1.42.2-2 fakeroot_1.18.3-1 file_5.11-1 findutils_4.4.2-4 g++_4:4.6.2-4 g++-4.6_4.6.3-1.1+rpi2 gcc_4:4.6.3-6 gcc-4.4-base_4.4.7-1.1+rpi1 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6_4.6.3-1.1+rpi2 gcc-4.6-base_4.6.3-1.1+rpi2 gcc-4.7-base_4.7.0-1.1+rpi gettext_0.18.1.1-9 gettext-base_0.18.1.1-9 gnupg_1.4.12-4 gpgv_1.4.12-4 grep_2.12-2 groff-base_1.21-7 gzip_1.4-5 hostname_3.11 html2text_1.3.2a-15 initscripts_2.88dsf-22.1 insserv_1.14.0-3 intltool-debian_0.35.0+20060710.1 libacl1_2.2.51-8 libapol4_3.3.7-3 libapt-pkg4.12_0.9.3+rpi1 libasprintf0c2_0.18.1.1-9 libattr1_1:2.4.46-8 libaudit-dev_1:1.7.18-1.1 libaudit0_1:1.7.18-1.1 libblkid1_2.20.1-5.1 libbz2-1.0_1.0.6-3 libbz2-dev_1.0.6-3 libc-bin_2.13-33 libc-dev-bin_2.13-33 libc6_2.13-33 libc6-dev_2.13-33 libcap-dev_1:2.22-1 libcap-ng-dev_0.6.6-1+rpi1 libcap-ng0_0.6.6-1+rpi1 libcap2_1:2.22-1 libcgroup-dev_0.38-1 libcgroup1_0.38-1 libclass-isa-perl_0.36-3 libcomerr2_1.42.4-3 libcroco3_0.6.5-1 libdb5.1_5.1.29-4 libdbus-1-3_1.6.0-1 libdbus-1-dev_1.6.0-1 libdbus-glib-1-2_0.98-1 libdbus-glib-1-dev_0.98-1 libdpkg-perl_1.16.3 libelf1_0.152-1+rpi1 libexpat1_2.1.0-1 libffi5_3.0.10-3+b3 libfile-fcntllock-perl_0.14-1 libgc1c2_1:7.1-8 libgcc1_1:4.7.0-1.1+rpi libgdbm3_1.8.3-11 libgettextpo0_0.18.1.1-9 libglib2.0-0_2.32.3-1 libglib2.0-bin_2.32.3-1 libglib2.0-data_2.32.3-1 libglib2.0-dev_2.32.3-1 libgmp10_2:5.0.5+dfsg-2 libgomp1_4.7.0-1.1+rpi liblocale-gettext-perl_1.05-7 liblzma5_5.1.1alpha+20110809-3 libmagic1_5.11-1 libmount1_2.20.1-5 libmpc2_0.9-4 libmpfr4_3.1.0-5 libncurses5_5.9-9 libncursesw5_5.9-9 libpam-modules_1.1.3-7.1 libpam-modules-bin_1.1.3-7.1 libpam-runtime_1.1.3-7.1 libpam0g_1.1.3-7.1 libpam0g-dev_1.1.3-7.1 libpcre3_1:8.30-5 libpcre3-dev_1:8.30-5 libpcrecpp0_1:8.30-5 libpipeline1_1.2.1-1 libpopt0_1.16-7 libqpol1_3.3.7-3 libreadline6_6.2-8 libselinux1_2.1.9-5 libselinux1-dev_2.1.9-5 libsemanage-common_2.1.6-6 libsemanage1_2.1.6-6 libsemanage1-dev_2.1.6-6 libsepol1_2.1.4-3 libsepol1-dev_2.1.4-3 libslang2_2.2.4-10 libsqlite3-0_3.7.13-1 libss2_1.42.2-2 libssl1.0.0_1.0.1c-3+rpi1 libstdc++6_4.7.0-1.1+rpi libstdc++6-4.6-dev_4.6.3-1.1+rpi2 libswitch-perl_2.16-2 libtext-charwidth-perl_0.04-7 libtext-iconv-perl_1.7-5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_1.2000-1 libtinfo5_5.9-9 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20 libustr-1.0-1_1.0.4-3 libustr-dev_1.0.4-3 libuuid1_2.20.1-5.1 libxml2_2.8.0+dfsg1-4 linux-libc-dev_3.2.18-1 login_1:4.1.5.1-1 lsb-base_4.1+Debian6 make_3.81-8.2 man-db_2.6.2-1 mawk_1.3.3-17 mime-support_3.52-1 mount_2.20.1-5 multiarch-support_2.13-33 ncurses-base_5.9-7 ncurses-bin_5.9-9 passwd_1:4.1.5.1-1 patch_2.6.1-3 perl_5.14.2-11 perl-base_5.14.2-11 perl-modules_5.14.2-11 pkg-config_0.26-1 po-debconf_1.0.16+nmu2 python_2.7.3~rc2-1 python-minimal_2.7.3~rc2-1 python-selinux_2.1.9-5 python-sepolgen_1.1.5-3 python-setools_3.3.7-3 python2.7_2.7.3~rc2-2.1 python2.7-minimal_2.7.3~rc2-2.1 raspbian-archive-keyring_20120528.2 readline-common_6.2-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-policycoreutils-dummy_0.invalid.0 sed_4.2.1-10 sensible-utils_0.0.7 sysv-rc_2.88dsf-22.1 sysvinit_2.88dsf-22.1 sysvinit-utils_2.88dsf-22.1 tar_1.26-4 tzdata_2012c-1 ucf_3.0025+nmu3 util-linux_2.20.1-5 xz-utils_5.1.1alpha+20110809-3 zlib1g_1:1.2.7.dfsg-13 zlib1g-dev_1:1.2.7.dfsg-13 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error gpgv: Signature made Tue Jun 26 08:00:37 2012 UTC using DSA key ID F5C75256 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./policycoreutils_2.1.10-9.dsc dpkg-source: info: extracting policycoreutils in policycoreutils-2.1.10 dpkg-source: info: unpacking policycoreutils_2.1.10.orig.tar.gz dpkg-source: info: unpacking policycoreutils_2.1.10-9.debian.tar.gz dpkg-source: info: applying 0001-legacy.patch dpkg-source: info: applying 0002-Made-fixfiles-display-the-progress.patch dpkg-source: info: applying 0003-init-files.patch dpkg-source: info: applying 0004-manpages.patch dpkg-source: info: applying 0005-build-system.patch dpkg-source: info: applying 0006-default-config.patch dpkg-source: info: applying 0007-Fix-infinite-loop-i-watch-code.patch dpkg-source: info: applying 0008-Only-run-setfiles-if-we-found-read-write-filesystems.patch dpkg-source: info: applying 0009-find-does-not-have-a-context-switch.patch dpkg-source: info: applying 0010-fix-ftbfs-with-hardening-flags.patch dpkg-source: info: applying 0011-restorecon-no-error.patch dpkg-source: info: applying 0012-sandbox_init_non_existing.patch dpkg-source: info: applying 0013-use_dpkg_buildflags.patch dpkg-source: info: applying 0014-po-file-update.patch dpkg-source: info: applying 0015-mcstrans-upgrade-from-squeeze dpkg-source: info: applying 0016-open-init-pty dpkg-source: info: applying 0017-no-sandbox Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── HOME=/sbuild-nonexistent LOGNAME=buildd PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin:/usr/games SCHROOT_CHROOT_NAME=testing-armhf-sbuild SCHROOT_COMMAND=env SCHROOT_GID=108 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=testing-armhf-sbuild-45ac6071-cc96-43f5-a65f-a9b591db5e8e SCHROOT_UID=106 SCHROOT_USER=buildd SHELL=/bin/sh TERM=xterm USER=buildd dpkg-buildpackage ───────────────── dpkg-buildpackage: source package policycoreutils dpkg-buildpackage: source version 2.1.10-9 dpkg-source --before-build policycoreutils-2.1.10 dpkg-buildpackage: host architecture armhf fakeroot debian/rules clean dh clean --with python2 dh_testdir dh_auto_clean make[1]: Entering directory `/«PKGBUILDDIR»' make[2]: Entering directory `/«PKGBUILDDIR»/setfiles' rm -f setfiles restorecon *.o make[2]: Leaving directory `/«PKGBUILDDIR»/setfiles' make[2]: Entering directory `/«PKGBUILDDIR»/semanage' make[2]: Nothing to be done for `clean'. make[2]: Leaving directory `/«PKGBUILDDIR»/semanage' make[2]: Entering directory `/«PKGBUILDDIR»/load_policy' rm -f load_policy *.o make[2]: Leaving directory `/«PKGBUILDDIR»/load_policy' make[2]: Entering directory `/«PKGBUILDDIR»/newrole' rm -f newrole *.o make[2]: Leaving directory `/«PKGBUILDDIR»/newrole' make[2]: Entering directory `/«PKGBUILDDIR»/run_init' rm -f open_init_pty run_init *.o make[2]: Leaving directory `/«PKGBUILDDIR»/run_init' make[2]: Entering directory `/«PKGBUILDDIR»/secon' rm -f *.o core* secon *~ *.bak make[2]: Leaving directory `/«PKGBUILDDIR»/secon' make[2]: Entering directory `/«PKGBUILDDIR»/audit2allow' rm -f *~ make[2]: Leaving directory `/«PKGBUILDDIR»/audit2allow' make[2]: Entering directory `/«PKGBUILDDIR»/audit2why' make[2]: Nothing to be done for `clean'. make[2]: Leaving directory `/«PKGBUILDDIR»/audit2why' make[2]: Entering directory `/«PKGBUILDDIR»/scripts' make[2]: Nothing to be done for `clean'. make[2]: Leaving directory `/«PKGBUILDDIR»/scripts' make[2]: Entering directory `/«PKGBUILDDIR»/sestatus' rm -f sestatus *.o make[2]: Leaving directory `/«PKGBUILDDIR»/sestatus' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_package' rm -f semodule_package semodule_unpackage *.o make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_package' make[2]: Entering directory `/«PKGBUILDDIR»/semodule' rm -f semodule *.o make[2]: Leaving directory `/«PKGBUILDDIR»/semodule' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_link' rm -f semodule_link *.o make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_link' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_expand' rm -f semodule_expand *.o make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_expand' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_deps' rm -f semodule_deps *.o make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_deps' make[2]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen' rm -f *~ *.o sepolgen-ifgen-attr-helper make[2]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen' make[2]: Entering directory `/«PKGBUILDDIR»/setsebool' rm -f setsebool *.o make[2]: Leaving directory `/«PKGBUILDDIR»/setsebool' make[2]: Entering directory `/«PKGBUILDDIR»/po' make[2]: Leaving directory `/«PKGBUILDDIR»/po' make[2]: Entering directory `/«PKGBUILDDIR»/man' make[2]: Nothing to be done for `clean'. make[2]: Leaving directory `/«PKGBUILDDIR»/man' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' rm -f restorecond *.o *~ make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' rm -f restorecond *.o *~ make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/mcstrans' rm -f *~ \#* make -C src clean make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/src' rm -f mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o *~ \#* make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src' make -C utils clean make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/utils' rm -f transcon untranscon *.o *~ \#* make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/utils' make -C man clean make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/man' rm -f *~ \#* rm -f man8/*~ man8/\#* make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/man' make[2]: Leaving directory `/«PKGBUILDDIR»/mcstrans' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_clean debian/rules build-arch dh build-arch --with python2 dh_testdir -a dh_auto_configure -a dh_auto_build -a make[1]: Entering directory `/«PKGBUILDDIR»' make[2]: Entering directory `/«PKGBUILDDIR»/setfiles' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -g -Werror -Wall -W -I/usr/include -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -c -o setfiles.o setfiles.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -g -Werror -Wall -W -I/usr/include -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -c -o restore.o restore.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now setfiles.o restore.o -lselinux -lsepol -L/usr/lib/arm-linux-gnueabihf -laudit -o setfiles ln -sf setfiles restorecon make[2]: Leaving directory `/«PKGBUILDDIR»/setfiles' make[2]: Entering directory `/«PKGBUILDDIR»/semanage' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/«PKGBUILDDIR»/semanage' make[2]: Entering directory `/«PKGBUILDDIR»/load_policy' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now load_policy.c -lsepol -lselinux -L/usr/lib -o load_policy make[2]: Leaving directory `/«PKGBUILDDIR»/load_policy' make[2]: Entering directory `/«PKGBUILDDIR»/newrole' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.1.10\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -c -o newrole.o newrole.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.1.10\" -fPIE -pie -Wl,-z,relro -Wl,-z,now -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -c -o hashtab.o hashtab.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -L/usr/lib -lpam -lpam_misc -laudit make[2]: Leaving directory `/«PKGBUILDDIR»/newrole' make[2]: Entering directory `/«PKGBUILDDIR»/run_init' g++ -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now open_init_pty.cpp -ldl -lutil -o open_init_pty cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now run_init.c -lselinux -L/usr/lib -lpam -lpam_misc -laudit -o run_init make[2]: Leaving directory `/«PKGBUILDDIR»/run_init' make[2]: Entering directory `/«PKGBUILDDIR»/secon' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -DVERSION=\"2.1.10\" -I/usr/include -D_FORTIFY_SOURCE=2 -c -o secon.o secon.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now secon.o -lselinux -L/usr/lib/arm-linux-gnueabihf -o secon make[2]: Leaving directory `/«PKGBUILDDIR»/secon' make[2]: Entering directory `/«PKGBUILDDIR»/audit2allow' make[2]: `all' is up to date. make[2]: Leaving directory `/«PKGBUILDDIR»/audit2allow' make[2]: Entering directory `/«PKGBUILDDIR»/audit2why' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/«PKGBUILDDIR»/audit2why' make[2]: Entering directory `/«PKGBUILDDIR»/scripts' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/«PKGBUILDDIR»/scripts' make[2]: Entering directory `/«PKGBUILDDIR»/sestatus' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Werror -Wall -W -I/usr/include -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -c -o sestatus.o sestatus.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now sestatus.o -lselinux -L/usr/lib/arm-linux-gnueabihf -o sestatus make[2]: Leaving directory `/«PKGBUILDDIR»/sestatus' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_package' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o semodule_package.o semodule_package.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule_package.o -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_package cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule_unpackage.c -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_unpackage make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_package' make[2]: Entering directory `/«PKGBUILDDIR»/semodule' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o semodule.o semodule.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule.o -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf -o semodule make[2]: Leaving directory `/«PKGBUILDDIR»/semodule' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_link' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o semodule_link.o semodule_link.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule_link.o -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_link make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_link' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_expand' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o semodule_expand.o semodule_expand.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule_expand.o -lsepol -lselinux -L/usr/lib/arm-linux-gnueabihf -o semodule_expand make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_expand' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_deps' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o semodule_deps.o semodule_deps.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now semodule_deps.o /usr/lib/arm-linux-gnueabihf/libsepol.a -o semodule_deps make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_deps' make[2]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now sepolgen-ifgen-attr-helper.o /usr/lib/arm-linux-gnueabihf/libsepol.a -o sepolgen-ifgen-attr-helper make[2]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen' make[2]: Entering directory `/«PKGBUILDDIR»/setsebool' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -D_FORTIFY_SOURCE=2 -c -o setsebool.o setsebool.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now setsebool.o -lsepol -lselinux -lsemanage -L/usr/lib/arm-linux-gnueabihf -o setsebool make[2]: Leaving directory `/«PKGBUILDDIR»/setsebool' make[2]: Entering directory `/«PKGBUILDDIR»/po' for cat in af.po am.po ar.po as.po be.po bg.po bn.po bn_IN.po bs.po ca.po cs.po cy.po da.po de.po el.po en_GB.po es.po et.po eu_ES.po fa.po fi.po fr.po gl.po gu.po he.po hi.po hr.po hu.po hy.po id.po is.po it.po ja.po ka.po kn.po ko.po ku.po lo.po lt.po lv.po mk.po ml.po mr.po ms.po my.po nb.po nl.po nn.po no.po nso.po or.po pa.po pl.po pt.po pt_BR.po ro.po ru.po si.po sk.po sl.po sq.po sr.po sr@latin.po sv.po ta.po te.po th.po tr.po uk.po ur.po vi.po zh_CN.po zh_TW.po zu.po; do \ lang=`basename $cat .po`; \ if msgmerge -v $lang.po policycoreutils.pot > $lang.pot ; then \ mv -f $lang.pot $lang.po ; \ echo "msgmerge -v of $lang succeeded" ; \ else \ echo "msgmerge -v of $lang failed" ; \ rm -f $lang.pot ; \ fi \ done ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of af succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of am succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of ar succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 427. msgmerge -v of as succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of be succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 542. msgmerge -v of bg succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of bn succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 456. msgmerge -v of bn_IN succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of bs succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of ca succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 1329. msgmerge -v of cs succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of cy succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of da succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 459. msgmerge -v of de succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 36. msgmerge -v of el succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of en_GB succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 489. msgmerge -v of es succeeded ........................... Read 1 old + 1 reference, merged 267, fuzzied 0, missing 0, obsolete 0. msgmerge -v of et succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of eu_ES succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of fa succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of fi succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of fr succeeded ........................... Read 1 old + 1 reference, merged 267, fuzzied 0, missing 0, obsolete 0. msgmerge -v of gl succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of gu succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of he succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of hi succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 463. msgmerge -v of hr succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of hu succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of hy succeeded ........................... Read 1 old + 1 reference, merged 267, fuzzied 0, missing 0, obsolete 0. msgmerge -v of id succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of is succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 465. msgmerge -v of it succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 481. msgmerge -v of ja succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of ka succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of kn succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 93. msgmerge -v of ko succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of ku succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of lo succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of lt succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of lv succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of mk succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of ml succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of mr succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 33. msgmerge -v of ms succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of my succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 39. msgmerge -v of nb succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 122. msgmerge -v of nl succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of nn succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of no succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of nso succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 448. msgmerge -v of or succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of pa succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 466. msgmerge -v of pl succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 548. msgmerge -v of pt succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 576. msgmerge -v of pt_BR succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of ro succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 316. msgmerge -v of ru succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of si succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of sk succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of sl succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of sq succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of sr succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of sr@latin succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 313. msgmerge -v of sv succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 346. msgmerge -v of ta succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 464. msgmerge -v of te succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of th succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of tr succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 40. msgmerge -v of uk succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of ur succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of vi succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 459. msgmerge -v of zh_CN succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 481. msgmerge -v of zh_TW succeeded ........................... Read 1 old + 1 reference, merged 268, fuzzied 0, missing 0, obsolete 0. msgmerge -v of zu succeeded msgfmt --statistics --verbose -o af.mo af.po af.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o am.mo am.po am.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o ar.mo ar.po ar.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o as.mo as.po as.po: 201 translated messages, 43 fuzzy translations, 23 untranslated messages. msgfmt --statistics --verbose -o be.mo be.po be.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o bg.mo bg.po bg.po: 201 translated messages, 45 fuzzy translations, 21 untranslated messages. msgfmt --statistics --verbose -o bn.mo bn.po bn.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o bn_IN.mo bn_IN.po bn_IN.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o bs.mo bs.po bs.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o ca.mo ca.po ca.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o cs.mo cs.po cs.po: 5 translated messages, 61 fuzzy translations, 201 untranslated messages. msgfmt --statistics --verbose -o cy.mo cy.po cy.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o da.mo da.po da.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o de.mo de.po de.po: 244 translated messages, 13 fuzzy translations, 10 untranslated messages. msgfmt --statistics --verbose -o el.mo el.po el.po: 4 translated messages, 169 fuzzy translations, 94 untranslated messages. msgfmt --statistics --verbose -o en_GB.mo en_GB.po en_GB.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o es.mo es.po es.po: 227 translated messages, 31 fuzzy translations, 9 untranslated messages. msgfmt --statistics --verbose -o et.mo et.po et.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o eu_ES.mo eu_ES.po eu_ES.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o fa.mo fa.po fa.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o fi.mo fi.po fi.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o fr.mo fr.po fr.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o gl.mo gl.po gl.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o gu.mo gu.po gu.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o he.mo he.po he.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o hi.mo hi.po hi.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o hr.mo hr.po hr.po: 199 translated messages, 45 fuzzy translations, 23 untranslated messages. msgfmt --statistics --verbose -o hu.mo hu.po hu.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o hy.mo hy.po hy.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o id.mo id.po id.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o is.mo is.po is.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o it.mo it.po it.po: 218 translated messages, 34 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o ja.mo ja.po ja.po: 227 translated messages, 30 fuzzy translations, 10 untranslated messages. msgfmt --statistics --verbose -o ka.mo ka.po ka.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o kn.mo kn.po kn.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o ko.mo ko.po ko.po: 198 translated messages, 40 fuzzy translations, 29 untranslated messages. msgfmt --statistics --verbose -o ku.mo ku.po ku.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o lo.mo lo.po lo.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o lt.mo lt.po lt.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o lv.mo lv.po lv.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o mk.mo mk.po mk.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o ml.mo ml.po ml.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o mr.mo mr.po mr.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o ms.mo ms.po ms.po: 67 translated messages, 121 fuzzy translations, 79 untranslated messages. msgfmt --statistics --verbose -o my.mo my.po my.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o nb.mo nb.po nb.po: 7 translated messages, 4 fuzzy translations, 256 untranslated messages. msgfmt --statistics --verbose -o nl.mo nl.po nl.po: 204 translated messages, 28 fuzzy translations, 35 untranslated messages. msgfmt --statistics --verbose -o nn.mo nn.po nn.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o no.mo no.po no.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o nso.mo nso.po nso.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o or.mo or.po or.po: 218 translated messages, 33 fuzzy translations, 16 untranslated messages. msgfmt --statistics --verbose -o pa.mo pa.po pa.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o pl.mo pl.po pl.po: 244 translated messages, 13 fuzzy translations, 10 untranslated messages. msgfmt --statistics --verbose -o pt.mo pt.po pt.po: 201 translated messages, 45 fuzzy translations, 21 untranslated messages. msgfmt --statistics --verbose -o pt_BR.mo pt_BR.po pt_BR.po: 218 translated messages, 34 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o ro.mo ro.po ro.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o ru.mo ru.po ru.po: 239 translated messages, 12 fuzzy translations, 16 untranslated messages. msgfmt --statistics --verbose -o si.mo si.po si.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o sk.mo sk.po sk.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o sl.mo sl.po sl.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o sq.mo sq.po sq.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o sr.mo sr.po sr.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o sr@latin.mo sr@latin.po sr@latin.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o sv.mo sv.po sv.po: 197 translated messages, 44 fuzzy translations, 26 untranslated messages. msgfmt --statistics --verbose -o ta.mo ta.po ta.po: 197 translated messages, 44 fuzzy translations, 26 untranslated messages. msgfmt --statistics --verbose -o te.mo te.po te.po: 217 translated messages, 35 fuzzy translations, 15 untranslated messages. msgfmt --statistics --verbose -o th.mo th.po th.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o tr.mo tr.po tr.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o uk.mo uk.po uk.po: 175 translated messages, 41 fuzzy translations, 51 untranslated messages. msgfmt --statistics --verbose -o ur.mo ur.po ur.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o vi.mo vi.po vi.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o zh_CN.mo zh_CN.po zh_CN.po: 244 translated messages, 13 fuzzy translations, 10 untranslated messages. msgfmt --statistics --verbose -o zh_TW.mo zh_TW.po zh_TW.po: 227 translated messages, 30 fuzzy translations, 10 untranslated messages. msgfmt --statistics --verbose -o zu.mo zu.po zu.po: 0 translated messages, 267 untranslated messages. make[2]: Leaving directory `/«PKGBUILDDIR»/po' make[2]: Entering directory `/«PKGBUILDDIR»/man' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/«PKGBUILDDIR»/man' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2 -c -o restorecond.o restorecond.c restorecond.c: In function 'main': restorecond.c:220:9: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result] restorecond.c: In function 'write_pid_file': restorecond.c:106:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2 -c -o utmpwatcher.o utmpwatcher.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2 -c -o stringslist.o stringslist.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2 -c -o user.o user.c user.c: In function 'io_channel_callback': user.c:122:7: warning: 'g_io_channel_read' is deprecated (declared at /usr/include/glib-2.0/glib/giochannel.h:177): Use 'g_io_channel_read_for' instead [-Wdeprecated-declarations] user.c:155:5: warning: 'g_io_channel_close' is deprecated (declared at /usr/include/glib-2.0/glib/giochannel.h:194): Use 'g_io_channel_shutdown' instead [-Wdeprecated-declarations] cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I/usr/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/lib/glib-2.0/include -D_FORTIFY_SOURCE=2 -c -o watch.o watch.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o restorecond ../setfiles/restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -ldbus-glib-1 -ldbus-1 -lglib-2.0 -L/usr/lib/arm-linux-gnueabihf make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/mcstrans' make -C src make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/src' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c cc -fPIE -pie -Wl,-z,relro -Wl,-z,now -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src' make -C utils make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/utils' cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now transcon.c -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o transcon cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../src -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now untranscon.c -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre /usr/lib/arm-linux-gnueabihf/libsepol.a -o untranscon make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/utils' make[2]: Leaving directory `/«PKGBUILDDIR»/mcstrans' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test -a fakeroot debian/rules binary-arch dh binary-arch --with python2 dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make[1]: Entering directory `/«PKGBUILDDIR»' make[2]: Entering directory `/«PKGBUILDDIR»/setfiles' [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/sbin install -m 755 setfiles /«PKGBUILDDIR»/debian/policycoreutils/sbin (cd /«PKGBUILDDIR»/debian/policycoreutils/sbin && ln -sf setfiles restorecon) install -m 644 setfiles.8 restorecon.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 make[2]: Leaving directory `/«PKGBUILDDIR»/setfiles' make[2]: Entering directory `/«PKGBUILDDIR»/semanage' [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 semanage /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 644 semanage.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/lib/python2.7/site-packages || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/lib/python2.7/site-packages install -m 755 seobject.py /«PKGBUILDDIR»/debian/policycoreutils/usr/lib/python2.7/site-packages make[2]: Leaving directory `/«PKGBUILDDIR»/semanage' make[2]: Entering directory `/«PKGBUILDDIR»/load_policy' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/sbin install -m 755 load_policy /«PKGBUILDDIR»/debian/policycoreutils/sbin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 load_policy.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin ln -sf /sbin/load_policy /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin/load_policy make[2]: Leaving directory `/«PKGBUILDDIR»/load_policy' make[2]: Entering directory `/«PKGBUILDDIR»/newrole' test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/bin || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/bin test -d /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 install -m 0555 newrole /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 644 newrole.1 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1/ test -d /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d install -m 644 newrole.pamd /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d/newrole make[2]: Leaving directory `/«PKGBUILDDIR»/newrole' make[2]: Entering directory `/«PKGBUILDDIR»/run_init' test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 install -m 755 run_init /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 open_init_pty /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 644 run_init.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ install -m 644 open_init_pty.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ install -m 644 run_init.pamd /«PKGBUILDDIR»/debian/policycoreutils/etc/pam.d/run_init make[2]: Leaving directory `/«PKGBUILDDIR»/run_init' make[2]: Entering directory `/«PKGBUILDDIR»/secon' install -m 755 secon /«PKGBUILDDIR»/debian/policycoreutils/usr/bin; test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 install -m 644 secon.1 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 make[2]: Leaving directory `/«PKGBUILDDIR»/secon' make[2]: Entering directory `/«PKGBUILDDIR»/audit2allow' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 audit2allow /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 sepolgen-ifgen /«PKGBUILDDIR»/debian/policycoreutils/usr/bin mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 install -m 644 audit2allow.1 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1/ make[2]: Leaving directory `/«PKGBUILDDIR»/audit2allow' make[2]: Entering directory `/«PKGBUILDDIR»/audit2why' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 audit2why /«PKGBUILDDIR»/debian/policycoreutils/usr/bin mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1 install -m 644 audit2why.1 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man1/ make[2]: Leaving directory `/«PKGBUILDDIR»/audit2why' make[2]: Entering directory `/«PKGBUILDDIR»/scripts' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 chcat /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 fixfiles /«PKGBUILDDIR»/debian/policycoreutils/sbin install -m 755 genhomedircon /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 fixfiles.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ install -m 644 genhomedircon.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ install -m 644 chcat.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/scripts' make[2]: Entering directory `/«PKGBUILDDIR»/sestatus' [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man5 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man5 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 sestatus /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 644 sestatus.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 sestatus.conf.5 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man5 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc install -m 644 sestatus.conf /«PKGBUILDDIR»/debian/policycoreutils/etc make[2]: Leaving directory `/«PKGBUILDDIR»/sestatus' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_package' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 semodule_package /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 semodule_unpackage /«PKGBUILDDIR»/debian/policycoreutils/usr/bin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 semodule_package.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_package' make[2]: Entering directory `/«PKGBUILDDIR»/semodule' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 semodule /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 semodule.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/semodule' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_link' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 semodule_link /«PKGBUILDDIR»/debian/policycoreutils/usr/bin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 semodule_link.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_link' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_expand' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 semodule_expand /«PKGBUILDDIR»/debian/policycoreutils/usr/bin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 semodule_expand.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_expand' make[2]: Entering directory `/«PKGBUILDDIR»/semodule_deps' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 semodule_deps /«PKGBUILDDIR»/debian/policycoreutils/usr/bin test -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 semodule_deps.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/semodule_deps' make[2]: Entering directory `/«PKGBUILDDIR»/sepolgen-ifgen' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/bin install -m 755 sepolgen-ifgen-attr-helper /«PKGBUILDDIR»/debian/policycoreutils/usr/bin make[2]: Leaving directory `/«PKGBUILDDIR»/sepolgen-ifgen' make[2]: Entering directory `/«PKGBUILDDIR»/setsebool' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 setsebool /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 setsebool.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8/ make[2]: Leaving directory `/«PKGBUILDDIR»/setsebool' make[2]: Entering directory `/«PKGBUILDDIR»/po' msgfmt --statistics --verbose -o et.mo et.po et.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o gl.mo gl.po gl.po: 0 translated messages, 267 untranslated messages. msgfmt --statistics --verbose -o id.mo id.po id.po: 0 translated messages, 267 untranslated messages. `af.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' `am.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' `ar.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' `as.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' `be.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' `bg.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' `bn.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' `bn_IN.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' `bs.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' `ca.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' `cs.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' `cy.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' `da.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' `de.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' `el.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' `en_GB.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' `es.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' /usr/bin/install: cannot stat `et.mo': No such file or directory `eu_ES.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo' `fa.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' `fi.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' `fr.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' /usr/bin/install: cannot stat `gl.mo': No such file or directory `gu.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' `he.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' `hi.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' `hr.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' `hu.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' `hy.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' /usr/bin/install: cannot stat `id.mo': No such file or directory `is.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' `it.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' `ja.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' `ka.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' `kn.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' `ko.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' `ku.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' `lo.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' `lt.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' `lv.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' `mk.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' `ml.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' `mr.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' `ms.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' `my.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' `nb.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' `nl.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' `nn.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' `no.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/no/LC_MESSAGES/policycoreutils.mo' `nso.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' `or.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' `pa.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' `pl.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' `pt.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' `pt_BR.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' `ro.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' `ru.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' `si.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' `sk.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' `sl.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' `sq.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' `sr.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' `sr@latin.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' `sv.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' `ta.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' `te.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' `th.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' `tr.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' `uk.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' `ur.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' `vi.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' `zh_CN.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' `zh_TW.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' `zu.mo' -> `/«PKGBUILDDIR»/debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[2]: Leaving directory `/«PKGBUILDDIR»/po' make[2]: Entering directory `/«PKGBUILDDIR»/man' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man5 install -m 644 man5/*.5 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man5 make[2]: Leaving directory `/«PKGBUILDDIR»/man' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 restorecond /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 644 restorecond.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d install -m 755 restorecond.init /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d/restorecond mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux install -m 644 restorecond.conf /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux/restorecond_user.conf mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/xdg/autostart install -m 644 restorecond.desktop /«PKGBUILDDIR»/debian/policycoreutils/etc/xdg/autostart/restorecond.desktop mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/dbus-1/services install -m 600 org.selinux.Restorecond.service /«PKGBUILDDIR»/debian/policycoreutils/usr/share/dbus-1/services/org.selinux.Restorecond.service make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/restorecond' [ -d /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 ] || mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 755 restorecond /«PKGBUILDDIR»/debian/policycoreutils/usr/sbin install -m 644 restorecond.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d install -m 755 restorecond.init /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d/restorecond mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux install -m 644 restorecond.conf /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /«PKGBUILDDIR»/debian/policycoreutils/etc/selinux/restorecond_user.conf mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/etc/xdg/autostart install -m 644 restorecond.desktop /«PKGBUILDDIR»/debian/policycoreutils/etc/xdg/autostart/restorecond.desktop mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/dbus-1/services install -m 600 org.selinux.Restorecond.service /«PKGBUILDDIR»/debian/policycoreutils/usr/share/dbus-1/services/org.selinux.Restorecond.service make[2]: Leaving directory `/«PKGBUILDDIR»/restorecond' make[2]: Entering directory `/«PKGBUILDDIR»/mcstrans' make -C src install make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/src' test -d /«PKGBUILDDIR»/debian/policycoreutils/sbin || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/sbin install -m 755 mcstransd /«PKGBUILDDIR»/debian/policycoreutils/sbin test -d /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d || install -m 755 -d /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d install -m 755 mcstrans.init /«PKGBUILDDIR»/debian/policycoreutils/etc/init.d/mcstrans make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/src' make -C man install make[3]: Entering directory `/«PKGBUILDDIR»/mcstrans/man' mkdir -p /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 install -m 644 man8/*.8 /«PKGBUILDDIR»/debian/policycoreutils/usr/share/man/man8 make[3]: Leaving directory `/«PKGBUILDDIR»/mcstrans/man' make[2]: Leaving directory `/«PKGBUILDDIR»/mcstrans' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_installcatalogs -a dh_installcron -a dh_installdebconf -a dh_installemacsen -a dh_installifupdown -a dh_installinfo -a debian/rules override_dh_installinit make[1]: Entering directory `/«PKGBUILDDIR»' dh_installinit --onlyscripts --name=mcstrans dh_installinit --onlyscripts --name=restorecond make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installmenu -a dh_installmime -a dh_installmodules -a dh_installlogcheck -a dh_installlogrotate -a debian/rules override_dh_installpam make[1]: Entering directory `/«PKGBUILDDIR»' dh_installpam --name=newrole dh_installpam --name=run_init make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installppp -a dh_installudev -a dh_installwm -a dh_installxfonts -a dh_installgsettings -a dh_bugfiles -a dh_ucf -a dh_lintian -a dh_gconf -a dh_icons -a dh_perl -a dh_python2 -a W: dh_python2:90: Python 2.7 should install files in /usr/lib/python2.7/dist-packages/. Did you forget "--install-layout=deb"? dh_usrlocal -a dh_link -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory `/«PKGBUILDDIR»' dh_fixperms -Xusr/sbin/seunshare make[1]: Leaving directory `/«PKGBUILDDIR»' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/open_init_pty was not linked against libstdc++.so.6 (it uses none of the library's symbols). dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/policycoreutils/usr/sbin/open_init_pty was not linked against libdl.so.2 (it uses none of the library's symbols). dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package policycoreutils: unused substitution variable ${python:Versions} dh_md5sums -a dh_builddeb -a dpkg-deb: building package `policycoreutils' in `../policycoreutils_2.1.10-9_armhf.deb'. dpkg-genchanges -B -mbuildd >../policycoreutils_2.1.10-9_armhf.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build policycoreutils-2.1.10 dpkg-buildpackage: binary only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20120702-0706 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ policycoreutils_2.1.10-9_armhf.changes: ─────────────────────────────────────── Format: 1.8 Date: Tue, 26 Jun 2012 17:22:05 +1000 Source: policycoreutils Binary: policycoreutils Architecture: armhf Version: 2.1.10-9 Distribution: testing Urgency: high Maintainer: buildd Changed-By: Russell Coker Description: policycoreutils - SELinux core policy utilities Closes: 474956 677759 678590 Changes: policycoreutils (2.1.10-9) unstable; urgency=high . * Revert the munging of setrans.conf which was introduced in 2.1.10-7. Closes: #677759 * Made mcstrans ignore a line containing "s0=" to properly solve the original problem. * Made the mcstrans init script not return an error when you stop it twice. * Included a new version of open_init_pty that doesn't take 100% CPU time. Closes: #474956 * Removed sandbox because it's a new feature that we never had working, also removed seunshare because it's not needed and brought in an annoying dependency on libcgroup1 Closes: #678590 Checksums-Sha1: bbf5157993e5c4c1b47a19ab2de6bfa9db323009 592234 policycoreutils_2.1.10-9_armhf.deb Checksums-Sha256: d9b5c29b0464f339319df0bfd0422c6628f15a0f4ef581d982fbbed8590ebf54 592234 policycoreutils_2.1.10-9_armhf.deb Files: 566ea36bdd5faed2466cc05747b144ed 592234 utils optional policycoreutils_2.1.10-9_armhf.deb ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ policycoreutils_2.1.10-9_armhf.deb ────────────────────────────────── new debian package, version 2.0. size 592234 bytes: control archive= 6764 bytes. 207 bytes, 8 lines conffiles 2445 bytes, 41 lines control 13736 bytes, 167 lines md5sums 2564 bytes, 85 lines * postinst #!/bin/sh 1541 bytes, 57 lines * postrm #!/bin/sh 172 bytes, 5 lines * preinst #!/bin/sh 736 bytes, 27 lines * prerm #!/bin/sh Package: policycoreutils Version: 2.1.10-9 Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 2527 Pre-Depends: dpkg (>= 1.15.7.2) Depends: lsb-base (>= 3.2-13), psmisc, python-ipy, python-selinux, python-semanage, python-sepolgen (>= 1.1.0), python-setools (>= 3.3.7-2), python2.7 | python2.6, python (>= 2.6.6-7~), python (<< 2.8), libaudit0 (>= 1.7.13), libc6 (>= 2.13-28), libcap2 (>= 2.10), libdbus-1-3 (>= 1.0.2), libdbus-glib-1-2 (>= 0.78), libgcc1 (>= 1:4.4.0), libglib2.0-0 (>= 2.12.0), libpam0g (>= 0.99.7.1), libpcre3 (>= 8.10), libselinux1 (>= 2.1.9), libsemanage1 (>= 2.1.6), libsepol1 (>= 2.0.25), libstdc++6 (>= 4.1.1) Recommends: selinux-policy-default Suggests: selinux-policy-dev Conflicts: mcstrans Replaces: mcstrans Provides: mcstrans Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the core policy utilities that are required for basic operation of an SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, run_init to run /etc/init.d scripts in the proper context, and restorecond to restore contexts of files that often get the wrong context. . It also includes the mcstransd to map a maching readable sensitivity label to a human readable form. The sensitivity label is comprised of a sensitivity level (always s0 for MCS and anything from s0 to s15 for MLS) and a set of categories. A ranged sensitivity label will have a low level and a high level where the high level will dominate the low level. Categories are numbered from c0 to c1023. Names such as s0 and c1023 and not easily readable by humans, so mcstransd translated them to human readable labels such as SystemLow and SystemHigh. drwxr-xr-x root/root 0 2012-07-02 07:05 ./ drwxr-xr-x root/root 0 2012-07-02 07:05 ./sbin/ -rwxr-xr-x root/root 10080 2012-07-02 07:05 ./sbin/fixfiles -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./sbin/load_policy -rwxr-xr-x root/root 153776 2012-07-02 07:05 ./sbin/mcstransd -rwxr-xr-x root/root 21896 2012-07-02 07:05 ./sbin/setfiles drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/sbin/ -rwxr-xr-x root/root 13976 2012-07-02 07:05 ./usr/sbin/semodule -rwxr-xr-x root/root 9664 2012-07-02 07:05 ./usr/sbin/open_init_pty -rwxr-xr-x root/root 13708 2012-07-02 07:05 ./usr/sbin/sestatus -rwxr-xr-x root/root 17030 2012-07-02 07:05 ./usr/sbin/semanage -rwxr-xr-x root/root 118 2012-03-06 01:38 ./usr/sbin/se_dpkg -rwxr-xr-x root/root 33 2012-07-02 07:05 ./usr/sbin/genhomedircon -rwxr-xr-x root/root 26008 2012-07-02 07:05 ./usr/sbin/restorecond -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./usr/sbin/setsebool -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./usr/sbin/run_init drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/bin/ -rwxr-xr-x root/root 37 2012-07-02 07:05 ./usr/bin/audit2why -rwxr-xr-x root/root 125100 2012-07-02 07:05 ./usr/bin/sepolgen-ifgen-attr-helper -rwxr-xr-x root/root 13281 2012-07-02 07:05 ./usr/bin/chcat -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./usr/bin/semodule_link -rwxr-xr-x root/root 18296 2012-07-02 07:05 ./usr/bin/secon -rwxr-xr-x root/root 9736 2012-07-02 07:05 ./usr/bin/semodule_package -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./usr/bin/semodule_unpackage -rwxr-xr-x root/root 4550 2012-07-02 07:05 ./usr/bin/sepolgen-ifgen -rwxr-xr-x root/root 14433 2012-07-02 07:05 ./usr/bin/audit2allow -rwxr-xr-x root/root 182444 2012-07-02 07:05 ./usr/bin/semodule_deps -rwxr-xr-x root/root 9608 2012-07-02 07:05 ./usr/bin/semodule_expand -rwxr-xr-x root/root 21996 2012-07-02 07:05 ./usr/bin/newrole drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/lib/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/lib/python2.6/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/lib/python2.6/dist-packages/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/doc/policycoreutils/ -rw-r--r-- root/root 468 2012-03-06 01:38 ./usr/share/doc/policycoreutils/NEWS.Debian.gz -rw-r--r-- root/root 2025 2012-03-06 01:38 ./usr/share/doc/policycoreutils/etc_selinux_config -rw-r--r-- root/root 16254 2012-06-26 00:22 ./usr/share/doc/policycoreutils/changelog.Debian.gz drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/doc/policycoreutils/mcstrans-examples/ drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/ -rw-r--r-- root/root 293 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/urcsts.test -rw-r--r-- root/root 357 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/README -rw-r--r-- root/root 485 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.conf -rw-r--r-- root/root 479 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/secolor.conf -rw-r--r-- root/root 1948 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/urcsts.color drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/ -rw-r--r-- root/root 69 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/system.conf -rw-r--r-- root/root 80 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/c.conf -rw-r--r-- root/root 62 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/s.conf -rw-r--r-- root/root 63 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/u.conf -rw-r--r-- root/root 74 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/r.conf -rw-r--r-- root/root 95 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts-via-include/setrans.d/ts.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/default/ -rw-r--r-- root/root 184 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/default/README -rw-r--r-- root/root 752 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/default/default.test -rw-r--r-- root/root 1372 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/default/setrans.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/ -rw-r--r-- root/root 392 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/pipes.test -rw-r--r-- root/root 341 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.d/ -rw-r--r-- root/root 143 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/pipes/setrans.d/pipes.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/ -rw-r--r-- root/root 265 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/README -rw-r--r-- root/root 752 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/default.test -rw-r--r-- root/root 494 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.d/ -rw-r--r-- root/root 1372 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/include/setrans.d/include-example drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/ -rw-r--r-- root/root 356 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/README -rw-r--r-- root/root 907 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/nato.test -rw-r--r-- root/root 532 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.conf drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/ -rw-r--r-- root/root 167 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/constraints.conf -rw-r--r-- root/root 5561 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/eyes-only.conf.gz -rw-r--r-- root/root 5705 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/nato/setrans.d/rel.conf.gz drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/ -rw-r--r-- root/root 166 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/README -rw-r--r-- root/root 296 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/non-mls.color -rw-r--r-- root/root 237 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/non-mls-color/secolor.conf drwxr-xr-x root/root 0 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/ -rw-r--r-- root/root 293 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/urcsts.test -rw-r--r-- root/root 319 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/README -rw-r--r-- root/root 288 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/setrans.conf -rw-r--r-- root/root 479 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/secolor.conf -rw-r--r-- root/root 1948 2011-12-21 09:46 ./usr/share/doc/policycoreutils/mcstrans-examples/urcsts/urcsts.color -rw-r--r-- root/root 12209 2011-12-21 09:46 ./usr/share/doc/policycoreutils/changelog.gz -rw-r--r-- root/root 1967 2012-03-20 11:49 ./usr/share/doc/policycoreutils/copyright drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/dbus-1/services/ -rw-r--r-- root/root 75 2012-07-02 07:05 ./usr/share/dbus-1/services/org.selinux.Restorecond.service drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/lintian/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 65 2012-06-16 06:34 ./usr/share/lintian/overrides/policycoreutils drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/pyshared/ -rwxr-xr-x root/root 75501 2012-07-02 07:05 ./usr/share/pyshared/seobject.py drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/man/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/man/man1/ -rw-r--r-- root/root 949 2012-07-02 07:05 ./usr/share/man/man1/secon.1.gz -rw-r--r-- root/root 46 2012-07-02 07:05 ./usr/share/man/man1/audit2why.1.gz -rw-r--r-- root/root 2729 2012-07-02 07:05 ./usr/share/man/man1/audit2allow.1.gz -rw-r--r-- root/root 1249 2012-07-02 07:05 ./usr/share/man/man1/newrole.1.gz drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/man/man8/ -rw-r--r-- root/root 587 2012-07-02 07:05 ./usr/share/man/man8/chcat.8.gz -rw-r--r-- root/root 620 2012-07-02 07:05 ./usr/share/man/man8/semodule_expand.8.gz -rw-r--r-- root/root 856 2012-07-02 07:05 ./usr/share/man/man8/sestatus.8.gz -rw-r--r-- root/root 1586 2012-07-02 07:05 ./usr/share/man/man8/setfiles.8.gz -rw-r--r-- root/root 545 2012-07-02 07:05 ./usr/share/man/man8/load_policy.8.gz -rw-r--r-- root/root 877 2012-07-02 07:05 ./usr/share/man/man8/genhomedircon.8.gz -rw-r--r-- root/root 507 2012-07-02 07:05 ./usr/share/man/man8/setsebool.8.gz -rw-r--r-- root/root 1364 2012-07-02 07:05 ./usr/share/man/man8/setrans.conf.8.gz -rw-r--r-- root/root 1121 2012-07-02 07:05 ./usr/share/man/man8/semodule.8.gz -rw-r--r-- root/root 2604 2012-07-02 07:05 ./usr/share/man/man8/semanage.8.gz -rw-r--r-- root/root 547 2012-07-02 07:05 ./usr/share/man/man8/run_init.8.gz -rw-r--r-- root/root 594 2012-07-02 07:05 ./usr/share/man/man8/restorecond.8.gz -rw-r--r-- root/root 543 2012-07-02 07:05 ./usr/share/man/man8/semodule_link.8.gz -rw-r--r-- root/root 693 2012-07-02 07:05 ./usr/share/man/man8/semodule_package.8.gz -rw-r--r-- root/root 1225 2012-07-02 07:05 ./usr/share/man/man8/se_dpkg.8.gz -rw-r--r-- root/root 1051 2012-07-02 07:05 ./usr/share/man/man8/open_init_pty.8.gz -rw-r--r-- root/root 711 2012-07-02 07:05 ./usr/share/man/man8/mcs.8.gz -rw-r--r-- root/root 1104 2012-07-02 07:05 ./usr/share/man/man8/fixfiles.8.gz -rw-r--r-- root/root 750 2012-07-02 07:05 ./usr/share/man/man8/semodule_deps.8.gz -rw-r--r-- root/root 435 2012-07-02 07:05 ./usr/share/man/man8/mcstransd.8.gz -rw-r--r-- root/root 1183 2012-07-02 07:05 ./usr/share/man/man8/restorecon.8.gz -rw-r--r-- root/root 394 2012-07-02 07:05 ./usr/share/man/man8/semodule_unpackage.8.gz drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/man/man5/ -rw-r--r-- root/root 1923 2012-07-02 07:05 ./usr/share/man/man5/selinux_config.5.gz -rw-r--r-- root/root 766 2012-07-02 07:05 ./usr/share/man/man5/sestatus.conf.5.gz drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/as/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/as/LC_MESSAGES/ -rw-r--r-- root/root 30674 2012-07-02 07:04 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 29884 2012-07-02 07:04 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/et/LC_MESSAGES/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nso/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nso/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/te/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/te/LC_MESSAGES/ -rw-r--r-- root/root 32970 2012-07-02 07:04 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 25897 2012-07-02 07:04 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lv/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lv/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sr@latin/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sr@latin/LC_MESSAGES/ -rw-r--r-- root/root 20566 2012-07-02 07:04 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 16367 2012-07-02 07:04 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 19567 2012-07-02 07:04 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 28822 2012-07-02 07:04 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 19580 2012-07-02 07:04 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 21323 2012-07-02 07:04 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 731 2012-07-02 07:04 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 18122 2012-07-02 07:04 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 767 2012-07-02 07:04 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 17065 2012-07-02 07:04 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 7021 2012-07-02 07:04 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/kn/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/kn/LC_MESSAGES/ -rw-r--r-- root/root 33219 2012-07-02 07:04 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 18490 2012-07-02 07:04 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 19911 2012-07-02 07:04 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/be/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/be/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ur/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ur/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 21410 2012-07-02 07:04 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 21962 2012-07-02 07:04 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/eu_ES/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/eu_ES/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 24017 2012-07-02 07:04 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/id/LC_MESSAGES/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ku/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ku/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bn_IN/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bn_IN/LC_MESSAGES/ -rw-r--r-- root/root 32760 2012-07-02 07:04 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 25255 2012-07-02 07:04 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 23571 2012-07-02 07:04 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 21110 2012-07-02 07:04 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 25719 2012-07-02 07:04 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 21345 2012-07-02 07:04 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/no/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/no/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/no/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 22054 2012-07-02 07:04 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/am/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/am/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 833 2012-07-02 07:04 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ml/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ml/LC_MESSAGES/ -rw-r--r-- root/root 36361 2012-07-02 07:04 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/is/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/is/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 30811 2012-07-02 07:04 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 17506 2012-07-02 07:04 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 18567 2012-07-02 07:04 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 24025 2012-07-02 07:04 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 30160 2012-07-02 07:04 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 29544 2012-07-02 07:04 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hy/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hy/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 19251 2012-07-02 07:04 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/or/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/or/LC_MESSAGES/ -rw-r--r-- root/root 35313 2012-07-02 07:04 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 21001 2012-07-02 07:04 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/my/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/my/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 22823 2012-07-02 07:04 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/gl/LC_MESSAGES/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 378 2012-07-02 07:04 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 23038 2012-07-02 07:04 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/init.d/ -rwxr-xr-x root/root 2405 2012-07-02 07:05 ./etc/init.d/mcstrans -rwxr-xr-x root/root 2727 2012-07-02 07:05 ./etc/init.d/restorecond drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/xdg/ drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/xdg/autostart/ -rw-r--r-- root/root 173 2012-07-02 07:05 ./etc/xdg/autostart/restorecond.desktop drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/pam.d/ -rw-r--r-- root/root 38 2012-03-06 01:38 ./etc/pam.d/newrole -rw-r--r-- root/root 38 2012-03-06 01:38 ./etc/pam.d/run_init -rw-r--r-- root/root 216 2012-07-02 07:05 ./etc/sestatus.conf drwxr-xr-x root/root 0 2012-07-02 07:05 ./etc/selinux/ -rw-r--r-- root/root 202 2012-07-02 07:05 ./etc/selinux/restorecond.conf -rw-r--r-- root/root 93 2012-07-02 07:05 ./etc/selinux/restorecond_user.conf lrwxrwxrwx root/root 0 2012-07-02 07:05 ./sbin/restorecon -> setfiles lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/se_apt-get -> se_dpkg lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/se_aptitude -> se_dpkg lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/load_policy -> /sbin/load_policy lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/se_synaptic -> se_dpkg lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/se_dselect -> se_dpkg lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/sbin/se_dpkg-reconfigure -> se_dpkg lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/lib/python2.6/dist-packages/seobject.py -> ../../../share/pyshared/seobject.py lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/lib/python2.7/dist-packages/seobject.py -> ../../../share/pyshared/seobject.py lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/share/man/man8/se_dselect.8.gz -> se_dpkg.8.gz lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/share/man/man8/se_aptitude.8.gz -> se_dpkg.8.gz lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/share/man/man8/se_dpkg-reconfigure.8.gz -> se_dpkg.8.gz lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/share/man/man8/se_synaptic.8.gz -> se_dpkg.8.gz lrwxrwxrwx root/root 0 2012-07-02 07:05 ./usr/share/man/man8/se_apt-get.8.gz -> se_dpkg.8.gz ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /«BUILDDIR» Reading package lists... Building dependency tree... Reading state information... 0 upgraded, 0 newly installed, 0 to remove and 27 not upgraded. Reading package lists... Building dependency tree... Reading state information... The following packages will be REMOVED: bsdmainutils* debhelper* file* gettext* gettext-base* groff-base* html2text* intltool-debian* libapol4* libasprintf0c2* libaudit-dev* libaudit0* libbz2-dev* libcap-dev* libcap-ng-dev* libcap-ng0* libcap2* libcgroup-dev* libcgroup1* libcroco3* libdbus-1-3* libdbus-1-dev* libdbus-glib-1-2* libdbus-glib-1-dev* libelf1* libexpat1* libffi5* libgettextpo0* libglib2.0-0* libglib2.0-bin* libglib2.0-data* libglib2.0-dev* libmagic1* libpam0g-dev* libpcre3* libpcre3-dev* libpcrecpp0* libpipeline1* libpopt0* libqpol1* libselinux1-dev* libsemanage1-dev* libsepol1-dev* libsqlite3-0* libssl1.0.0* libunistring0* libustr-dev* libxml2* man-db* mime-support* pkg-config* po-debconf* python* python-minimal* python-selinux* python-sepolgen* python-setools* python2.7* python2.7-minimal* sbuild-build-depends-core-dummy* sbuild-build-depends-policycoreutils-dummy* zlib1g-dev* 0 upgraded, 0 newly installed, 62 to remove and 27 not upgraded. After this operation, 70.7 MB disk space will be freed. (Reading database ... 14523 files and directories currently installed.) Removing sbuild-build-depends-policycoreutils-dummy ... Removing debhelper ... Removing man-db ... Purging configuration files for man-db ... Removing bsdmainutils ... Purging configuration files for bsdmainutils ... Removing file ... Removing po-debconf ... Removing intltool-debian ... Removing gettext ... Removing gettext-base ... Removing groff-base ... Purging configuration files for groff-base ... Removing html2text ... Purging configuration files for html2text ... Removing python-sepolgen ... Removing python-setools ... Removing libapol4:armhf ... Purging configuration files for libapol4:armhf ... Removing libasprintf0c2:armhf ... Removing libaudit-dev ... Removing libaudit0 ... Purging configuration files for libaudit0 ... Removing libsemanage1-dev ... Removing libbz2-dev:armhf ... Removing libcap-dev ... Removing libcap-ng-dev ... Removing libcap-ng0 ... Purging configuration files for libcap-ng0 ... Removing libcap2 ... Purging configuration files for libcap2 ... Removing libcgroup-dev ... Removing libcgroup1 ... Purging configuration files for libcgroup1 ... Removing libcroco3:armhf ... Purging configuration files for libcroco3:armhf ... Removing libdbus-glib-1-dev ... Removing libdbus-glib-1-2:armhf ... Purging configuration files for libdbus-glib-1-2:armhf ... Removing libdbus-1-dev ... Removing libdbus-1-3:armhf ... Purging configuration files for libdbus-1-3:armhf ... Removing libglib2.0-dev ... Removing libglib2.0-bin ... Purging configuration files for libglib2.0-bin ... Removing libelf1 ... Purging configuration files for libelf1 ... Removing python-selinux ... Removing python ... Purging configuration files for python ... Removing python2.7 ... Purging configuration files for python2.7 ... Removing libexpat1:armhf ... Purging configuration files for libexpat1:armhf ... Removing pkg-config ... Removing libglib2.0-0:armhf ... Purging configuration files for libglib2.0-0:armhf ... Removing libffi5:armhf ... Purging configuration files for libffi5:armhf ... Removing libgettextpo0:armhf ... Removing libglib2.0-data ... Removing libmagic1:armhf ... Purging configuration files for libmagic1:armhf ... Removing libpam0g-dev:armhf ... Removing libpcre3-dev ... Removing libpcrecpp0:armhf ... Purging configuration files for libpcrecpp0:armhf ... Removing libpcre3:armhf ... Purging configuration files for libpcre3:armhf ... Removing libpipeline1:armhf ... Purging configuration files for libpipeline1:armhf ... Removing libpopt0:armhf ... Purging configuration files for libpopt0:armhf ... Removing libqpol1:armhf ... Purging configuration files for libqpol1:armhf ... Removing libselinux1-dev ... Removing libsepol1-dev ... Removing libsqlite3-0:armhf ... Purging configuration files for libsqlite3-0:armhf ... Removing python-minimal ... Removing python2.7-minimal ... Purging configuration files for python2.7-minimal ... Removing libssl1.0.0:armhf ... Purging configuration files for libssl1.0.0:armhf ... Removing libunistring0:armhf ... Purging configuration files for libunistring0:armhf ... Removing libustr-dev ... Removing libxml2:armhf ... Purging configuration files for libxml2:armhf ... Removing mime-support ... Purging configuration files for mime-support ... Removing sbuild-build-depends-core-dummy ... Removing zlib1g-dev:armhf ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Architecture: armhf Build-Space: 22156 Build-Time: 179 Distribution: testing Install-Time: 144 Job: policycoreutils_2.1.10-9 Package: policycoreutils Package-Time: 394 Source-Version: 2.1.10-9 Space: 22156 Status: successful Version: 2.1.10-9 ──────────────────────────────────────────────────────────────────────────────── Finished at 20120702-0706 Build needed 00:06:34, 22156k disc space