sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | policycoreutils 2.9-2 (s390x) Sun, 10 Nov 2019 13:40:01 +0000 | +==============================================================================+ Package: policycoreutils Version: 2.9-2 Source Version: 2.9-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: s390x Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-536b52eb-d3b4-4f4a-b431-656c2910bb83' with '<>' I: NOTICE: Log filtering will replace 'build/policycoreutils-aXNHDH/resolver-65ppBz' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [139 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-11-10-0845.46.pdiff [4361 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-11-10-0845.46.pdiff [4361 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-11-10-0845.46.pdiff [22.5 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-11-10-0845.46.pdiff [22.5 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main s390x Packages [7891 kB] Fetched 8113 kB in 2s (4109 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: cpp-9 g++-9 gcc-9 gcc-9-base libasan5 libatomic1 libcc1-0 libgcc-9-dev libgcc1 libgomp1 libitm1 liblsan0 libquadmath0 libstdc++-9-dev libstdc++6 libtsan0 libubsan1 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 34.1 MB of archives. After this operation, 6144 B of additional disk space will be used. Get:1 http://debian.oregonstate.edu/debian unstable/main amd64 libcc1-0 amd64 9.2.1-19 [47.8 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1 amd64 9.2.1-19 [88.1 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1 amd64 9.2.1-19 [27.7 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1 amd64 9.2.1-19 [8996 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5 amd64 9.2.1-19 [390 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0 amd64 9.2.1-19 [137 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0 amd64 9.2.1-19 [295 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1 amd64 9.2.1-19 [128 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libquadmath0 amd64 9.2.1-19 [145 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-base amd64 9.2.1-19 [194 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6 amd64 9.2.1-19 [502 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.2.1-19 [9789 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.2.1-19 [1696 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev amd64 9.2.1-19 [2347 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9 amd64 9.2.1-19 [9378 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9 amd64 9.2.1-19 [8903 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1 amd64 1:9.2.1-19 [40.5 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 34.1 MB in 1s (62.8 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14997 files and directories currently installed.) Preparing to unpack .../0-libcc1-0_9.2.1-19_amd64.deb ... Unpacking libcc1-0:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../1-libgomp1_9.2.1-19_amd64.deb ... Unpacking libgomp1:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../2-libitm1_9.2.1-19_amd64.deb ... Unpacking libitm1:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../3-libatomic1_9.2.1-19_amd64.deb ... Unpacking libatomic1:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../4-libasan5_9.2.1-19_amd64.deb ... Unpacking libasan5:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../5-liblsan0_9.2.1-19_amd64.deb ... Unpacking liblsan0:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../6-libtsan0_9.2.1-19_amd64.deb ... Unpacking libtsan0:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../7-libubsan1_9.2.1-19_amd64.deb ... Unpacking libubsan1:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../8-libquadmath0_9.2.1-19_amd64.deb ... Unpacking libquadmath0:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../9-gcc-9-base_9.2.1-19_amd64.deb ... Unpacking gcc-9-base:amd64 (9.2.1-19) over (9.2.1-18) ... Setting up gcc-9-base:amd64 (9.2.1-19) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14997 files and directories currently installed.) Preparing to unpack .../libstdc++6_9.2.1-19_amd64.deb ... Unpacking libstdc++6:amd64 (9.2.1-19) over (9.2.1-18) ... Setting up libstdc++6:amd64 (9.2.1-19) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14997 files and directories currently installed.) Preparing to unpack .../0-g++-9_9.2.1-19_amd64.deb ... Unpacking g++-9 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../1-libstdc++-9-dev_9.2.1-19_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../2-libgcc-9-dev_9.2.1-19_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../3-gcc-9_9.2.1-19_amd64.deb ... Unpacking gcc-9 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../4-cpp-9_9.2.1-19_amd64.deb ... Unpacking cpp-9 (9.2.1-19) over (9.2.1-18) ... Preparing to unpack .../5-libgcc1_1%3a9.2.1-19_amd64.deb ... Unpacking libgcc1:amd64 (1:9.2.1-19) over (1:9.2.1-18) ... Setting up libgcc1:amd64 (1:9.2.1-19) ... Setting up libgomp1:amd64 (9.2.1-19) ... Setting up libasan5:amd64 (9.2.1-19) ... Setting up libquadmath0:amd64 (9.2.1-19) ... Setting up libatomic1:amd64 (9.2.1-19) ... Setting up libubsan1:amd64 (9.2.1-19) ... Setting up cpp-9 (9.2.1-19) ... Setting up libcc1-0:amd64 (9.2.1-19) ... Setting up liblsan0:amd64 (9.2.1-19) ... Setting up libitm1:amd64 (9.2.1-19) ... Setting up libtsan0:amd64 (9.2.1-19) ... Setting up libgcc-9-dev:amd64 (9.2.1-19) ... Setting up gcc-9 (9.2.1-19) ... Setting up libstdc++-9-dev:amd64 (9.2.1-19) ... Setting up g++-9 (9.2.1-19) ... Processing triggers for libc-bin (2.29-3) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'policycoreutils' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/selinux-team/policycoreutils.git Please use: git clone https://salsa.debian.org/selinux-team/policycoreutils.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 2846 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main policycoreutils 2.9-2 (dsc) [1897 B] Get:2 http://debian.oregonstate.edu/debian unstable/main policycoreutils 2.9-2 (tar) [2819 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main policycoreutils 2.9-2 (diff) [24.7 kB] Fetched 2846 kB in 0s (59.5 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/policycoreutils-aXNHDH/policycoreutils-2.9' with '<>' I: NOTICE: Log filtering will replace 'build/policycoreutils-aXNHDH' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.9), libsemanage1-dev (>= 2.9), libsepol1-dev (>= 2.9), libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x Filtered Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.9), libsemanage1-dev (>= 2.9), libsepol1-dev (>= 2.9), libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [449 B] Get:5 copy:/<>/apt_archive ./ Packages [541 B] Fetched 1947 B in 0s (91.6 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bsdmainutils cpp-9-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-9-s390x-linux-gnu g++-s390x-linux-gnu gawk gcc-9-base:s390x gcc-9-cross-base gcc-9-s390x-linux-gnu gcc-9-s390x-linux-gnu-base gcc-s390x-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:s390x libasan5-s390x-cross libatomic1:s390x libatomic1-s390x-cross libaudit-dev:s390x libaudit1:s390x libbsd0 libbz2-1.0:s390x libbz2-dev:s390x libc6:s390x libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcap-ng-dev:s390x libcap-ng0:s390x libconfig-auto-perl libconfig-inifiles-perl libcroco3 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:s390x libgcc-9-dev-s390x-cross libgcc1:s390x libgcc1-s390x-cross libglib2.0-0 libgomp1:s390x libgomp1-s390x-cross libicu63 libio-string-perl libitm1:s390x libitm1-s390x-cross liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libpam0g:s390x libpam0g-dev:s390x libpcre2-16-0:s390x libpcre2-32-0:s390x libpcre2-8-0:s390x libpcre2-dev:s390x libpcre2-posix0:s390x libpipeline1 libreadline8 libselinux1:s390x libselinux1-dev:s390x libsemanage1:s390x libsemanage1-dev:s390x libsepol1:s390x libsepol1-dev:s390x libsigsegv2 libstdc++-9-dev:s390x libstdc++-9-dev-s390x-cross libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 man-db po-debconf readline-common sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation gcc-9-locales cpp-doc dh-make binutils-multiarch g++-9-multilib-s390x-linux-gnu gcc-9-doc libstdc++6-9-dbg-s390x-cross gawk-doc gcc-9-multilib-s390x-linux-gnu libgcc1-dbg-s390x-cross libgomp1-dbg-s390x-cross libitm1-dbg-s390x-cross libatomic1-dbg-s390x-cross libasan5-dbg-s390x-cross liblsan0-dbg-s390x-cross libtsan0-dbg-s390x-cross libubsan1-dbg-s390x-cross libquadmath0-dbg-s390x-cross manpages-dev flex bison gdb-s390x-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:s390x libc-l10n:s390x locales:s390x manpages-dev:s390x libpam-doc:s390x libstdc++-9-doc:s390x libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl readline-doc Recommended packages: curl | wget | lynx bzip2-doc:s390x libidn2-0:s390x libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bsdmainutils cpp-9-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-9-s390x-linux-gnu g++-s390x-linux-gnu gawk gcc-9-base:s390x gcc-9-cross-base gcc-9-s390x-linux-gnu gcc-9-s390x-linux-gnu-base gcc-s390x-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:s390x libasan5-s390x-cross libatomic1:s390x libatomic1-s390x-cross libaudit-dev:s390x libaudit1:s390x libbsd0 libbz2-1.0:s390x libbz2-dev:s390x libc6:s390x libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcap-ng-dev:s390x libcap-ng0:s390x libconfig-auto-perl libconfig-inifiles-perl libcroco3 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:s390x libgcc-9-dev-s390x-cross libgcc1:s390x libgcc1-s390x-cross libglib2.0-0 libgomp1:s390x libgomp1-s390x-cross libicu63 libio-string-perl libitm1:s390x libitm1-s390x-cross liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libpam0g:s390x libpam0g-dev:s390x libpcre2-16-0:s390x libpcre2-32-0:s390x libpcre2-8-0:s390x libpcre2-dev:s390x libpcre2-posix0:s390x libpipeline1 libreadline8 libselinux1:s390x libselinux1-dev:s390x libsemanage1:s390x libsemanage1-dev:s390x libsepol1:s390x libsepol1-dev:s390x libsigsegv2 libstdc++-9-dev:s390x libstdc++-9-dev-s390x-cross libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 man-db po-debconf readline-common sbuild-build-depends-main-dummy:s390x sensible-utils ucf 0 upgraded, 109 newly installed, 0 to remove and 0 not upgraded. Need to get 62.8 MB of archives. After this operation, 253 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [968 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.0-1 [1307 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-3 [72.5 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-3 [160 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 gawk amd64 1:5.0.1+dfsg-1 [610 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main s390x gcc-9-base s390x 9.2.1-19 [194 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.37-6 [253 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.37-6 [119 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.37-6 [67.2 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-s390x-linux-gnu amd64 2.33.1-2 [1918 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-s390x-linux-gnu-base amd64 9.2.1-15cross1 [194 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-s390x-linux-gnu amd64 9.2.1-15cross1 [6137 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-s390x-linux-gnu amd64 4:9.2.1-3.1 [16.7 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.2.1-15cross1 [189 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-s390x-cross all 2.29-1cross7 [1257 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-s390x-cross all 1:9.2.1-15cross1 [24.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-s390x-cross all 9.2.1-15cross1 [79.2 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-s390x-cross all 9.2.1-15cross1 [26.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-s390x-cross all 9.2.1-15cross1 [8004 B] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-s390x-cross all 9.2.1-15cross1 [337 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-s390x-cross all 9.2.1-15cross1 [449 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-s390x-cross all 9.2.1-15cross1 [119 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-s390x-cross all 9.2.1-15cross1 [682 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-s390x-linux-gnu amd64 9.2.1-15cross1 [6503 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-s390x-linux-gnu amd64 4:9.2.1-3.1 [1456 B] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-s390x-cross all 5.2.9-2cross7 [1327 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-s390x-cross all 2.29-1cross7 [2223 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-s390x-cross all 9.2.1-15cross1 [1647 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-s390x-linux-gnu amd64 9.2.1-15cross1 [6716 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 g++-s390x-linux-gnu amd64 4:9.2.1-3.1 [1176 B] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-2 [8301 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1+b1 [344 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.29-1 [67.4 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-s390x all 12.8 [6636 B] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-11 [547 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 12.7.1 [173 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.67-1 [104 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.6.2-1 [23.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.6.2-1 [14.6 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-2 [145 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.62.2-3 [1318 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20191019-1 [102 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.7.1 [997 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main s390x libgcc1 s390x 1:9.2.1-19 [24.3 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main s390x libc6 s390x 2.29-3 [2460 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main s390x libasan5 s390x 9.2.1-19 [344 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main s390x libatomic1 s390x 9.2.1-19 [8088 B] Get:83 http://debian.oregonstate.edu/debian unstable/main s390x libcap-ng0 s390x 0.7.9-2.1 [14.0 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main s390x libaudit1 s390x 1:2.8.5-2 [56.6 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main s390x libcap-ng-dev s390x 0.7.9-2.1 [26.5 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main s390x libaudit-dev s390x 1:2.8.5-2 [86.9 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main s390x libbz2-1.0 s390x 1.0.8-2 [45.6 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main s390x linux-libc-dev s390x 5.3.9-1 [1000 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main s390x libc6-dev s390x 2.29-3 [2247 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main s390x libbz2-dev s390x 1.0.8-2 [30.2 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main s390x libgomp1 s390x 9.2.1-19 [81.2 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main s390x libitm1 s390x 9.2.1-19 [26.7 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main s390x libstdc++6 s390x 9.2.1-19 [490 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main s390x libubsan1 s390x 9.2.1-19 [120 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main s390x libgcc-9-dev s390x 9.2.1-19 [682 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main s390x libpam0g s390x 1.3.1-5 [124 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main s390x libpam0g-dev s390x 1.3.1-5 [184 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-16-0 s390x 10.32-5+b1 [127 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-32-0 s390x 10.32-5+b1 [121 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-8-0 s390x 10.32-5+b1 [130 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-posix0 s390x 10.32-5+b1 [38.9 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main s390x libpcre2-dev s390x 10.32-5+b1 [484 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main s390x libselinux1 s390x 2.9-2+b2 [82.4 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main s390x libsepol1 s390x 2.9-2+b2 [236 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main s390x libsepol1-dev s390x 2.9-2+b2 [314 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main s390x libselinux1-dev s390x 2.9-2+b2 [166 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main s390x libsemanage1 s390x 2.9-3 [89.6 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main s390x libsemanage1-dev s390x 2.9-3 [125 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main s390x libstdc++-9-dev s390x 9.2.1-19 [1658 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 62.8 MB in 1s (57.9 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 14997 files and directories currently installed.) Preparing to unpack .../0-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../1-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../2-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../3-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../4-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../5-man-db_2.9.0-1_amd64.deb ... Unpacking man-db (2.9.0-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../6-readline-common_8.0-3_all.deb ... Unpacking readline-common (8.0-3) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../7-libreadline8_8.0-3_amd64.deb ... Unpacking libreadline8:amd64 (8.0-3) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../8-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Setting up readline-common (8.0-3) ... Setting up libreadline8:amd64 (8.0-3) ... Setting up libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package gawk. (Reading database ... 15681 files and directories currently installed.) Preparing to unpack .../00-gawk_1%3a5.0.1+dfsg-1_amd64.deb ... Unpacking gawk (1:5.0.1+dfsg-1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../01-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-9-base:s390x. Preparing to unpack .../02-gcc-9-base_9.2.1-19_s390x.deb ... Unpacking gcc-9-base:s390x (9.2.1-19) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../03-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.37-6_amd64.deb ... Unpacking libmagic-mgc (1:5.37-6) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../05-libmagic1_1%3a5.37-6_amd64.deb ... Unpacking libmagic1:amd64 (1:5.37-6) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.37-6_amd64.deb ... Unpacking file (1:5.37-6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package ucf. Preparing to unpack .../08-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../10-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../12-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../13-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package binutils-s390x-linux-gnu. Preparing to unpack .../14-binutils-s390x-linux-gnu_2.33.1-2_amd64.deb ... Unpacking binutils-s390x-linux-gnu (2.33.1-2) ... Selecting previously unselected package gcc-9-s390x-linux-gnu-base:amd64. Preparing to unpack .../15-gcc-9-s390x-linux-gnu-base_9.2.1-15cross1_amd64.deb ... Unpacking gcc-9-s390x-linux-gnu-base:amd64 (9.2.1-15cross1) ... Selecting previously unselected package cpp-9-s390x-linux-gnu. Preparing to unpack .../16-cpp-9-s390x-linux-gnu_9.2.1-15cross1_amd64.deb ... Unpacking cpp-9-s390x-linux-gnu (9.2.1-15cross1) ... Selecting previously unselected package cpp-s390x-linux-gnu. Preparing to unpack .../17-cpp-s390x-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-s390x-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../18-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../19-gcc-9-cross-base_9.2.1-15cross1_all.deb ... Unpacking gcc-9-cross-base (9.2.1-15cross1) ... Selecting previously unselected package libc6-s390x-cross. Preparing to unpack .../20-libc6-s390x-cross_2.29-1cross7_all.deb ... Unpacking libc6-s390x-cross (2.29-1cross7) ... Selecting previously unselected package libgcc1-s390x-cross. Preparing to unpack .../21-libgcc1-s390x-cross_1%3a9.2.1-15cross1_all.deb ... Unpacking libgcc1-s390x-cross (1:9.2.1-15cross1) ... Selecting previously unselected package libgomp1-s390x-cross. Preparing to unpack .../22-libgomp1-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libgomp1-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libitm1-s390x-cross. Preparing to unpack .../23-libitm1-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libitm1-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libatomic1-s390x-cross. Preparing to unpack .../24-libatomic1-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libatomic1-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libasan5-s390x-cross. Preparing to unpack .../25-libasan5-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libasan5-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libstdc++6-s390x-cross. Preparing to unpack .../26-libstdc++6-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libstdc++6-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libubsan1-s390x-cross. Preparing to unpack .../27-libubsan1-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libubsan1-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package libgcc-9-dev-s390x-cross. Preparing to unpack .../28-libgcc-9-dev-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libgcc-9-dev-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package gcc-9-s390x-linux-gnu. Preparing to unpack .../29-gcc-9-s390x-linux-gnu_9.2.1-15cross1_amd64.deb ... Unpacking gcc-9-s390x-linux-gnu (9.2.1-15cross1) ... Selecting previously unselected package gcc-s390x-linux-gnu. Preparing to unpack .../30-gcc-s390x-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-s390x-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-s390x-cross. Preparing to unpack .../31-linux-libc-dev-s390x-cross_5.2.9-2cross7_all.deb ... Unpacking linux-libc-dev-s390x-cross (5.2.9-2cross7) ... Selecting previously unselected package libc6-dev-s390x-cross. Preparing to unpack .../32-libc6-dev-s390x-cross_2.29-1cross7_all.deb ... Unpacking libc6-dev-s390x-cross (2.29-1cross7) ... Selecting previously unselected package libstdc++-9-dev-s390x-cross. Preparing to unpack .../33-libstdc++-9-dev-s390x-cross_9.2.1-15cross1_all.deb ... Unpacking libstdc++-9-dev-s390x-cross (9.2.1-15cross1) ... Selecting previously unselected package g++-9-s390x-linux-gnu. Preparing to unpack .../34-g++-9-s390x-linux-gnu_9.2.1-15cross1_amd64.deb ... Unpacking g++-9-s390x-linux-gnu (9.2.1-15cross1) ... Selecting previously unselected package g++-s390x-linux-gnu. Preparing to unpack .../35-g++-s390x-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-s390x-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../36-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../37-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../38-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../39-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../40-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../41-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../42-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../43-libxml-libxml-perl_2.0134+dfsg-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../44-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../45-libyaml-perl_1.29-1_all.deb ... Unpacking libyaml-perl (1.29-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../46-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../47-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../48-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../49-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../50-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-s390x. Preparing to unpack .../51-crossbuild-essential-s390x_12.8_all.deb ... Unpacking crossbuild-essential-s390x (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../52-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../53-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../54-libdebhelper-perl_12.7.1_all.deb ... Unpacking libdebhelper-perl (12.7.1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../55-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../56-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../57-libfile-stripnondeterminism-perl_1.6.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../58-dh-strip-nondeterminism_1.6.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../59-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../60-dwz_0.13-2_amd64.deb ... Unpacking dwz (0.13-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../61-libglib2.0-0_2.62.2-3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.62.2-3) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../62-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../63-libncurses6_6.1+20191019-1_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20191019-1) ... Selecting previously unselected package gettext. Preparing to unpack .../64-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../65-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../66-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../67-debhelper_12.7.1_all.deb ... Unpacking debhelper (12.7.1) ... Selecting previously unselected package libgcc1:s390x. Preparing to unpack .../68-libgcc1_1%3a9.2.1-19_s390x.deb ... Unpacking libgcc1:s390x (1:9.2.1-19) ... Selecting previously unselected package libc6:s390x. Preparing to unpack .../69-libc6_2.29-3_s390x.deb ... Unpacking libc6:s390x (2.29-3) ... Selecting previously unselected package libasan5:s390x. Preparing to unpack .../70-libasan5_9.2.1-19_s390x.deb ... Unpacking libasan5:s390x (9.2.1-19) ... Selecting previously unselected package libatomic1:s390x. Preparing to unpack .../71-libatomic1_9.2.1-19_s390x.deb ... Unpacking libatomic1:s390x (9.2.1-19) ... Selecting previously unselected package libcap-ng0:s390x. Preparing to unpack .../72-libcap-ng0_0.7.9-2.1_s390x.deb ... Unpacking libcap-ng0:s390x (0.7.9-2.1) ... Selecting previously unselected package libaudit1:s390x. Preparing to unpack .../73-libaudit1_1%3a2.8.5-2_s390x.deb ... Unpacking libaudit1:s390x (1:2.8.5-2) ... Selecting previously unselected package libcap-ng-dev:s390x. Preparing to unpack .../74-libcap-ng-dev_0.7.9-2.1_s390x.deb ... Unpacking libcap-ng-dev:s390x (0.7.9-2.1) ... Selecting previously unselected package libaudit-dev:s390x. Preparing to unpack .../75-libaudit-dev_1%3a2.8.5-2_s390x.deb ... Unpacking libaudit-dev:s390x (1:2.8.5-2) ... Selecting previously unselected package libbz2-1.0:s390x. Preparing to unpack .../76-libbz2-1.0_1.0.8-2_s390x.deb ... Unpacking libbz2-1.0:s390x (1.0.8-2) ... Selecting previously unselected package linux-libc-dev:s390x. Preparing to unpack .../77-linux-libc-dev_5.3.9-1_s390x.deb ... Unpacking linux-libc-dev:s390x (5.3.9-1) ... Selecting previously unselected package libc6-dev:s390x. Preparing to unpack .../78-libc6-dev_2.29-3_s390x.deb ... Unpacking libc6-dev:s390x (2.29-3) ... Selecting previously unselected package libbz2-dev:s390x. Preparing to unpack .../79-libbz2-dev_1.0.8-2_s390x.deb ... Unpacking libbz2-dev:s390x (1.0.8-2) ... Selecting previously unselected package libgomp1:s390x. Preparing to unpack .../80-libgomp1_9.2.1-19_s390x.deb ... Unpacking libgomp1:s390x (9.2.1-19) ... Selecting previously unselected package libitm1:s390x. Preparing to unpack .../81-libitm1_9.2.1-19_s390x.deb ... Unpacking libitm1:s390x (9.2.1-19) ... Selecting previously unselected package libstdc++6:s390x. Preparing to unpack .../82-libstdc++6_9.2.1-19_s390x.deb ... Unpacking libstdc++6:s390x (9.2.1-19) ... Selecting previously unselected package libubsan1:s390x. Preparing to unpack .../83-libubsan1_9.2.1-19_s390x.deb ... Unpacking libubsan1:s390x (9.2.1-19) ... Selecting previously unselected package libgcc-9-dev:s390x. Preparing to unpack .../84-libgcc-9-dev_9.2.1-19_s390x.deb ... Unpacking libgcc-9-dev:s390x (9.2.1-19) ... Selecting previously unselected package libpam0g:s390x. Preparing to unpack .../85-libpam0g_1.3.1-5_s390x.deb ... Unpacking libpam0g:s390x (1.3.1-5) ... Selecting previously unselected package libpam0g-dev:s390x. Preparing to unpack .../86-libpam0g-dev_1.3.1-5_s390x.deb ... Unpacking libpam0g-dev:s390x (1.3.1-5) ... Selecting previously unselected package libpcre2-16-0:s390x. Preparing to unpack .../87-libpcre2-16-0_10.32-5+b1_s390x.deb ... Unpacking libpcre2-16-0:s390x (10.32-5+b1) ... Selecting previously unselected package libpcre2-32-0:s390x. Preparing to unpack .../88-libpcre2-32-0_10.32-5+b1_s390x.deb ... Unpacking libpcre2-32-0:s390x (10.32-5+b1) ... Selecting previously unselected package libpcre2-8-0:s390x. Preparing to unpack .../89-libpcre2-8-0_10.32-5+b1_s390x.deb ... Unpacking libpcre2-8-0:s390x (10.32-5+b1) ... Selecting previously unselected package libpcre2-posix0:s390x. Preparing to unpack .../90-libpcre2-posix0_10.32-5+b1_s390x.deb ... Unpacking libpcre2-posix0:s390x (10.32-5+b1) ... Selecting previously unselected package libpcre2-dev:s390x. Preparing to unpack .../91-libpcre2-dev_10.32-5+b1_s390x.deb ... Unpacking libpcre2-dev:s390x (10.32-5+b1) ... Selecting previously unselected package libselinux1:s390x. Preparing to unpack .../92-libselinux1_2.9-2+b2_s390x.deb ... Unpacking libselinux1:s390x (2.9-2+b2) ... Selecting previously unselected package libsepol1:s390x. Preparing to unpack .../93-libsepol1_2.9-2+b2_s390x.deb ... Unpacking libsepol1:s390x (2.9-2+b2) ... Selecting previously unselected package libsepol1-dev:s390x. Preparing to unpack .../94-libsepol1-dev_2.9-2+b2_s390x.deb ... Unpacking libsepol1-dev:s390x (2.9-2+b2) ... Selecting previously unselected package libselinux1-dev:s390x. Preparing to unpack .../95-libselinux1-dev_2.9-2+b2_s390x.deb ... Unpacking libselinux1-dev:s390x (2.9-2+b2) ... Selecting previously unselected package libsemanage1:s390x. Preparing to unpack .../96-libsemanage1_2.9-3_s390x.deb ... Unpacking libsemanage1:s390x (2.9-3) ... Selecting previously unselected package libsemanage1-dev:s390x. Preparing to unpack .../97-libsemanage1-dev_2.9-3_s390x.deb ... Unpacking libsemanage1-dev:s390x (2.9-3) ... Selecting previously unselected package libstdc++-9-dev:s390x. Preparing to unpack .../98-libstdc++-9-dev_9.2.1-19_s390x.deb ... Unpacking libstdc++-9-dev:s390x (9.2.1-19) ... Selecting previously unselected package sbuild-build-depends-main-dummy:s390x. Preparing to unpack .../99-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libfile-which-perl (1.23-1) ... Setting up binutils-s390x-linux-gnu (2.33.1-2) ... Setting up libmagic-mgc (1:5.37-6) ... Setting up gawk (1:5.0.1+dfsg-1) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libglib2.0-0:amd64 (2.62.2-3) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.7.1) ... Setting up libc6-s390x-cross (2.29-1cross7) ... Setting up gcc-9-s390x-linux-gnu-base:amd64 (9.2.1-15cross1) ... Setting up libmagic1:amd64 (1:5.37-6) ... Setting up linux-libc-dev:s390x (5.3.9-1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up m4 (1.4.18-4) ... Setting up file (1:5.37-6) ... Setting up libyaml-perl (1.29-1) ... Setting up libicu63:amd64 (63.2-2) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up autotools-dev (20180224.1) ... Setting up linux-libc-dev-s390x-cross (5.2.9-2cross7) ... Setting up cross-config (2.6.15-3) ... Setting up cpp-9-s390x-linux-gnu (9.2.1-15cross1) ... Setting up libncurses6:amd64 (6.1+20191019-1) ... Setting up autopoint (0.19.8.1-9) ... Setting up gcc-9-cross-base (9.2.1-15cross1) ... Setting up autoconf (2.69-11) ... Setting up libitm1-s390x-cross (9.2.1-15cross1) ... Setting up sensible-utils (0.0.12) ... Setting up libc6-dev-s390x-cross (2.29-1cross7) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libgomp1-s390x-cross (9.2.1-15cross1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up libgcc1-s390x-cross (1:9.2.1-15cross1) ... Setting up gcc-9-base:s390x (9.2.1-19) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.6.2-1) ... Setting up cpp-s390x-linux-gnu (4:9.2.1-3.1) ... Setting up libtool (2.4.6-11) ... Setting up libstdc++6-s390x-cross (9.2.1-15cross1) ... Setting up libatomic1-s390x-cross (9.2.1-15cross1) ... Setting up libasan5-s390x-cross (9.2.1-15cross1) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up ucf (3.0038+nmu1) ... Setting up dh-strip-nondeterminism (1.6.2-1) ... Setting up dwz (0.13-2) ... Setting up groff-base (1.22.4-3) ... Setting up libubsan1-s390x-cross (9.2.1-15cross1) ... Setting up gettext (0.19.8.1-9) ... Setting up man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxml-libxml-perl (2.0134+dfsg-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-9-dev-s390x-cross (9.2.1-15cross1) ... Setting up po-debconf (1.0.21) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libstdc++-9-dev-s390x-cross (9.2.1-15cross1) ... Setting up gcc-9-s390x-linux-gnu (9.2.1-15cross1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up gcc-s390x-linux-gnu (4:9.2.1-3.1) ... Setting up g++-9-s390x-linux-gnu (9.2.1-15cross1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up g++-s390x-linux-gnu (4:9.2.1-3.1) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-s390x (12.8) ... Setting up dh-autoreconf (19) ... Setting up libc6:s390x (2.29-3) ... Setting up libsepol1:s390x (2.9-2+b2) ... Setting up libc6-dev:s390x (2.29-3) ... Setting up libbz2-1.0:s390x (1.0.8-2) ... Setting up libitm1:s390x (9.2.1-19) ... Setting up libbz2-dev:s390x (1.0.8-2) ... Setting up libgcc1:s390x (1:9.2.1-19) ... Setting up libsepol1-dev:s390x (2.9-2+b2) ... Setting up debhelper (12.7.1) ... Setting up libgomp1:s390x (9.2.1-19) ... Setting up libpcre2-16-0:s390x (10.32-5+b1) ... Setting up libasan5:s390x (9.2.1-19) ... Setting up libcap-ng0:s390x (0.7.9-2.1) ... Setting up libpcre2-32-0:s390x (10.32-5+b1) ... Setting up libaudit1:s390x (1:2.8.5-2) ... Setting up libatomic1:s390x (9.2.1-19) ... Setting up libpcre2-8-0:s390x (10.32-5+b1) ... Setting up libcap-ng-dev:s390x (0.7.9-2.1) ... Setting up libstdc++6:s390x (9.2.1-19) ... Setting up libaudit-dev:s390x (1:2.8.5-2) ... Setting up libselinux1:s390x (2.9-2+b2) ... Setting up libpam0g:s390x (1.3.1-5) ... Setting up libpcre2-posix0:s390x (10.32-5+b1) ... Setting up libubsan1:s390x (9.2.1-19) ... Setting up libsemanage1:s390x (2.9-3) ... Setting up libpcre2-dev:s390x (10.32-5+b1) ... Setting up libpam0g-dev:s390x (1.3.1-5) ... Setting up libselinux1-dev:s390x (2.9-2+b2) ... Setting up libsemanage1-dev:s390x (2.9-3) ... Setting up libgcc-9-dev:s390x (9.2.1-19) ... Setting up libstdc++-9-dev:s390x (9.2.1-19) ... Setting up sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... Processing triggers for libc-bin (2.29-3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 #1 SMP Debian 4.9.144-3.1 (2019-02-19) amd64 (x86_64) Toolchain package versions: binutils_2.33.1-2 dpkg-dev_1.19.7 g++-8_8.3.0-24 g++-9_9.2.1-19 gcc-8_8.3.0-24 gcc-9_9.2.1-19 libc6-dev_2.29-3 libstdc++-8-dev_8.3.0-24 libstdc++-9-dev_9.2.1-19 libstdc++-9-dev-s390x-cross_9.2.1-15cross1 libstdc++6_9.2.1-19 libstdc++6-s390x-cross_9.2.1-15cross1 linux-libc-dev_5.3.9-1 Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.46 bash_5.0-4 binutils_2.33.1-2 binutils-common_2.33.1-2 binutils-s390x-linux-gnu_2.33.1-2 binutils-x86-64-linux-gnu_2.33.1-2 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.3.0-24 cpp-9_9.2.1-19 cpp-9-s390x-linux-gnu_9.2.1-15cross1 cpp-s390x-linux-gnu_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-s390x_12.8 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.1 debian-archive-keyring_2019.1 debianutils_4.9 dh-autoreconf_19 dh-strip-nondeterminism_1.6.2-1 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-2 e2fsprogs_1.45.4-1 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.37-6 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-8_8.3.0-24 g++-9_9.2.1-19 g++-9-s390x-linux-gnu_9.2.1-15cross1 g++-s390x-linux-gnu_4:9.2.1-3.1 gawk_1:5.0.1+dfsg-1 gcc_4:9.2.1-3.1 gcc-8_8.3.0-24 gcc-8-base_8.3.0-24 gcc-9_9.2.1-19 gcc-9-base_9.2.1-19 gcc-9-cross-base_9.2.1-15cross1 gcc-9-s390x-linux-gnu_9.2.1-15cross1 gcc-9-s390x-linux-gnu-base_9.2.1-15cross1 gcc-s390x-linux-gnu_4:9.2.1-3.1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.17-3 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3+b1 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-19 libasan5-s390x-cross_9.2.1-15cross1 libatomic1_9.2.1-19 libatomic1-s390x-cross_9.2.1-15cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit-dev_1:2.8.5-2 libaudit1_1:2.8.5-2 libbinutils_2.33.1-2 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libbz2-dev_1.0.8-2 libc-bin_2.29-3 libc-dev-bin_2.29-3 libc6_2.29-3 libc6-dev_2.29-3 libc6-dev-s390x-cross_2.29-1cross7 libc6-s390x-cross_2.29-1cross7 libcap-ng-dev_0.7.9-2.1 libcap-ng0_0.7.9-2.1 libcc1-0_9.2.1-19 libcom-err2_1.45.4-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.13-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.250 libdebhelper-perl_12.7.1 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libext2fs2_1.45.4-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.6.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-24 libgcc-9-dev_9.2.1-19 libgcc-9-dev-s390x-cross_9.2.1-15cross1 libgcc1_1:9.2.1-19 libgcc1-s390x-cross_1:9.2.1-15cross1 libgcrypt20_1.8.5-3 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.2-3 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.10-4 libgomp1_9.2.1-19 libgomp1-s390x-cross_9.2.1-15cross1 libgpg-error0_1.36-7 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-2 libidn2-0_2.2.0-2 libio-string-perl_1.08-3 libisl19_0.20-2 libisl21_0.21-2 libitm1_9.2.1-19 libitm1-s390x-cross_9.2.1-15cross1 liblocale-gettext-perl_1.07-4 liblsan0_9.2.1-19 liblz4-1_1.9.2-1 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-24 libncurses6_6.1+20191019-1 libncursesw6_6.1+20191019-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.18.1-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre2-16-0_10.32-5+b1 libpcre2-32-0_10.32-5+b1 libpcre2-8-0_10.32-5+b1 libpcre2-dev_10.32-5+b1 libpcre2-posix0_10.32-5+b1 libpcre3_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.0-9 libpipeline1_1.5.1-2 libquadmath0_9.2.1-19 libreadline8_8.0-3 libseccomp2_2.4.1-2 libselinux1_2.9-2+b2 libselinux1-dev_2.9-2+b2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsemanage1-dev_2.9-3 libsepol1_2.9-2+b2 libsepol1-dev_2.9-2+b2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libss2_1.45.4-1 libstdc++-8-dev_8.3.0-24 libstdc++-9-dev_9.2.1-19 libstdc++-9-dev-s390x-cross_9.2.1-15cross1 libstdc++6_9.2.1-19 libstdc++6-s390x-cross_9.2.1-15cross1 libsub-override-perl_0.09-2 libsystemd0_242-8 libtasn1-6_4.14-3 libtinfo6_6.1+20191019-1 libtool_2.4.6-11 libtsan0_9.2.1-19 libubsan1_9.2.1-19 libubsan1-s390x-cross_9.2.1-15cross1 libuchardet0_0.0.6-3 libudev1_242-8 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml-libxml-perl_2.0134+dfsg-1+b1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.29-1 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.9-1 linux-libc-dev-s390x-cross_5.2.9-2cross7 login_1:4.7-2 logsave_1.45.4-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-1 mawk_1.3.3-17+b3 mount_2.34-0.1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 passwd_1:4.7-2 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-9 po-debconf_1.0.21 readline-common_8.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.96-1 tar_1.30+dfsg-6+b1 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-1+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: policycoreutils Binary: policycoreutils, newrole Architecture: linux-any Version: 2.9-2 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: http://userspace.selinuxproject.org/ Standards-Version: 4.3.0 Vcs-Browser: https://salsa.debian.org/selinux-team/policycoreutils Vcs-Git: https://salsa.debian.org/selinux-team/policycoreutils.git Build-Depends: debhelper (>= 10), gawk, gettext, libaudit-dev, libcap-ng-dev, libpam0g-dev, libselinux1-dev (>= 2.9), libsemanage1-dev (>= 2.9), libsepol1-dev (>= 2.9) Package-List: newrole deb utils optional arch=linux-any policycoreutils deb utils optional arch=linux-any Checksums-Sha1: 6e64d9a38fb516738023eb429eef29af5383f443 2819360 policycoreutils_2.9.orig.tar.gz f8a93af47b7715c73d80e780ad06d03af01fcb3e 24692 policycoreutils_2.9-2.debian.tar.xz Checksums-Sha256: c53c344f28007b3c0742bd958751e9b5d2385898adeb8aec6281ae57342f0f7b 2819360 policycoreutils_2.9.orig.tar.gz e5cd8be5c618be5f833fbcfcf6adec997b5799f7310b67e5a595154cc6eff500 24692 policycoreutils_2.9-2.debian.tar.xz Files: 0fbebdb4761353726cc739d5528f21d8 2819360 policycoreutils_2.9.orig.tar.gz e1616874eea548e625f34d87cfe51c57 24692 policycoreutils_2.9-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAl0i8c4RHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9VO5wf9HxNGKODnScBscUKoraTKhncVFHijAbJc kJcRoD8B7YVpvlntiaKYEKrBe/ty6pP58PDxEHamVF0vdeCZmJljJNtwnrI2vmzV cT+Yi42ESC3UbexDcYM2pfKNoeIO/kue66vzb1HIij5jsFeZYlvfyg4Bdqm09qFd hqv+aabUEaPyZYdE35+PID1sGM5DnZTuCsxVdYe4hQ5X/cpcI9qd7XfT+aciKwRm zwPfLBGHWmtYpmEV3pDQiqj1xfSRBAJ9E1ZBDyLV1yQ1aPOm1uT6/ZB5ay25KKJS YD9MpaLDlJ4ALOc02Pj4Us4avwZc2ds7XVATWxSpzza7pFqY4coLWw== =Kvnk -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Mon Jul 8 07:33:34 2019 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./policycoreutils_2.9-2.dsc dpkg-source: info: extracting policycoreutils in /<> dpkg-source: info: unpacking policycoreutils_2.9.orig.tar.gz dpkg-source: info: unpacking policycoreutils_2.9-2.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.s390x DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-536b52eb-d3b4-4f4a-b431-656c2910bb83 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -as390x -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package policycoreutils dpkg-buildpackage: info: source version 2.9-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-architecture: warning: specified GNU system type s390x-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x fakeroot debian/rules clean dh clean dh_auto_clean make -j1 clean make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/setfiles' rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man make[2]: Leaving directory '/<>/setfiles' make[2]: Entering directory '/<>/load_policy' rm -f load_policy *.o make[2]: Leaving directory '/<>/load_policy' make[2]: Entering directory '/<>/newrole' rm -f newrole *.o make[2]: Leaving directory '/<>/newrole' make[2]: Entering directory '/<>/run_init' rm -f open_init_pty run_init *.o make[2]: Leaving directory '/<>/run_init' make[2]: Entering directory '/<>/secon' rm -f *.o core* secon *~ *.bak make[2]: Leaving directory '/<>/secon' make[2]: Entering directory '/<>/sestatus' rm -f sestatus *.o make[2]: Leaving directory '/<>/sestatus' make[2]: Entering directory '/<>/semodule' rm -f semodule *.o genhomedircon make[2]: Leaving directory '/<>/semodule' make[2]: Entering directory '/<>/setsebool' rm -f setsebool *.o make[2]: Leaving directory '/<>/setsebool' make[2]: Entering directory '/<>/scripts' make[2]: Nothing to be done for 'clean'. make[2]: Leaving directory '/<>/scripts' make[2]: Entering directory '/<>/po' make[2]: Leaving directory '/<>/po' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'clean'. make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>/hll' make[3]: Entering directory '/<>/hll/pp' rm -f pp pp.o make[3]: Leaving directory '/<>/hll/pp' make[2]: Leaving directory '/<>/hll' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a dh_auto_build -a make -j1 PKG_CONFIG=s390x-linux-gnu-pkg-config CXX=s390x-linux-gnu-g\+\+ CC=s390x-linux-gnu-gcc make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/setfiles' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -c -o setfiles.o setfiles.c s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -c -o restore.o restore.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now setfiles.o restore.o -lselinux -lsepol -laudit -o setfiles ln -sf setfiles restorecon s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -c -o restorecon_xattr.o restorecon_xattr.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now restorecon_xattr.o restore.o -lselinux -lsepol -laudit -o restorecon_xattr make[2]: Leaving directory '/<>/setfiles' make[2]: Entering directory '/<>/load_policy' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now load_policy.c -lsepol -lselinux -o load_policy make[2]: Leaving directory '/<>/load_policy' make[2]: Entering directory '/<>/newrole' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2 -c -o newrole.o newrole.c s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hashtab.o hashtab.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[2]: Leaving directory '/<>/newrole' make[2]: Entering directory '/<>/run_init' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now open_init_pty.c -ldl -lutil -o open_init_pty s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[2]: Leaving directory '/<>/run_init' make[2]: Entering directory '/<>/secon' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.9\" -Wdate-time -D_FORTIFY_SOURCE=2 -c -o secon.o secon.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now secon.o -lselinux -o secon make[2]: Leaving directory '/<>/secon' make[2]: Entering directory '/<>/sestatus' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sestatus.o sestatus.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now sestatus.o -lselinux -o sestatus make[2]: Leaving directory '/<>/sestatus' make[2]: Entering directory '/<>/semodule' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o semodule.o semodule.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[2]: Leaving directory '/<>/semodule' make[2]: Entering directory '/<>/setsebool' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o setsebool.o setsebool.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now setsebool.o -lsepol -lselinux -lsemanage -o setsebool make[2]: Leaving directory '/<>/setsebool' make[2]: Entering directory '/<>/scripts' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/scripts' make[2]: Entering directory '/<>/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[2]: Leaving directory '/<>/po' make[2]: Entering directory '/<>/man' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/man' make[2]: Entering directory '/<>/hll' make[3]: Entering directory '/<>/hll/pp' s390x-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pp.o pp.c s390x-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -o pp pp.o -lsepol make[3]: Leaving directory '/<>/hll/pp' make[2]: Leaving directory '/<>/hll' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --destdir=debian/tmp make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' make[3]: Entering directory '/<>/setfiles' [ -d /<>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/man8 mkdir -p /<>/debian/tmp/sbin install -m 755 setfiles /<>/debian/tmp/sbin (cd /<>/debian/tmp/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /<>/debian/tmp/sbin install -m 644 setfiles.8.man /<>/debian/tmp/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /<>/debian/tmp/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /<>/debian/tmp/usr/share/man/man8/restorecon_xattr.8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /<>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[3]: Leaving directory '/<>/setfiles' make[3]: Entering directory '/<>/load_policy' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 load_policy /<>/debian/tmp/usr/sbin test -d /<>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/man8 install -m 644 load_policy.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /<>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[3]: Leaving directory '/<>/load_policy' make[3]: Entering directory '/<>/newrole' test -d /<>/debian/tmp/usr/bin || install -m 755 -d /<>/debian/tmp/usr/bin test -d /<>/debian/tmp/etc/pam.d || install -m 755 -d /<>/debian/tmp/etc/pam.d test -d /<>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<>/debian/tmp/usr/share/man/man1 install -m 4555 newrole /<>/debian/tmp/usr/bin install -m 644 newrole.1 /<>/debian/tmp/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /<>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<>/debian/tmp/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /<>/debian/tmp/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /<>/debian/tmp/etc/pam.d || install -m 755 -d /<>/debian/tmp/etc/pam.d install -m 644 newrole-lspp.pamd /<>/debian/tmp/etc/pam.d/newrole make[3]: Leaving directory '/<>/newrole' make[3]: Entering directory '/<>/run_init' test -d /<>/debian/tmp/usr/sbin || install -m 755 -d /<>/debian/tmp/usr/sbin test -d /<>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/man8 install -m 755 run_init /<>/debian/tmp/usr/sbin install -m 755 open_init_pty /<>/debian/tmp/usr/sbin install -m 644 run_init.8 /<>/debian/tmp/usr/share/man/man8/ install -m 644 open_init_pty.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /<>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /<>/debian/tmp/etc/pam.d/run_init make[3]: Leaving directory '/<>/run_init' make[3]: Entering directory '/<>/secon' install -m 755 secon /<>/debian/tmp/usr/bin; test -d /<>/debian/tmp/usr/share/man/man1 || install -m 755 -d /<>/debian/tmp/usr/share/man/man1 install -m 644 secon.1 /<>/debian/tmp/usr/share/man/man1 for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /<>/debian/tmp/usr/share/man/${lang}/man1 || install -m 755 -d /<>/debian/tmp/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /<>/debian/tmp/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[3]: Leaving directory '/<>/secon' make[3]: Entering directory '/<>/sestatus' [ -d /<>/debian/tmp/usr/share/man/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/man8 [ -d /<>/debian/tmp/usr/share/man/man5 ] || mkdir -p /<>/debian/tmp/usr/share/man/man5 mkdir -p /<>/debian/tmp/usr/sbin install -m 755 sestatus /<>/debian/tmp/usr/sbin install -m 644 sestatus.8 /<>/debian/tmp/usr/share/man/man8 install -m 644 sestatus.conf.5 /<>/debian/tmp/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /<>/debian/tmp/usr/share/man/${lang}/man5 ] || mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ [ -d /<>/debian/tmp/usr/share/man/${lang}/man8 ] || mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /<>/debian/tmp/etc install -m 644 sestatus.conf /<>/debian/tmp/etc make[3]: Leaving directory '/<>/sestatus' make[3]: Entering directory '/<>/semodule' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 semodule /<>/debian/tmp/usr/sbin (cd /<>/debian/tmp/usr/sbin; ln -sf semodule genhomedircon) test -d /<>/debian/tmp/usr/share/man/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/man8 install -m 644 semodule.8 /<>/debian/tmp/usr/share/man/man8/ install -m 644 genhomedircon.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /<>/debian/tmp/usr/share/man/${lang}/man8 || install -m 755 -d /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[3]: Leaving directory '/<>/semodule' make[3]: Entering directory '/<>/setsebool' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 setsebool /<>/debian/tmp/usr/sbin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 setsebool.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /<>/debian/tmp/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /<>/debian/tmp/usr/share/bash-completion/completions/setsebool make[3]: Leaving directory '/<>/setsebool' make[3]: Entering directory '/<>/scripts' mkdir -p /<>/debian/tmp/usr/sbin install -m 755 fixfiles /<>/debian/tmp/usr/sbin mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 fixfiles.8 /<>/debian/tmp/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/po' 'af.mo' -> '/<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/<>/debian/tmp/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/<>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/<>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/<>/debian/tmp/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/<>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/<>/debian/tmp/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/<>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/<>/debian/tmp/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/<>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/<>/debian/tmp/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/<>/debian/tmp/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/<>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/<>/debian/tmp/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/<>/debian/tmp/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/<>/debian/tmp/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/<>/debian/tmp/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/<>/debian/tmp/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/<>/debian/tmp/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/<>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/<>/debian/tmp/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/<>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/<>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/<>/debian/tmp/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/<>/debian/tmp/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/<>/debian/tmp/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/<>/debian/tmp/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/<>/debian/tmp/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/<>/debian/tmp/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/<>/debian/tmp/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[3]: Leaving directory '/<>/po' make[3]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man5 install -m 644 man5/*.5 /<>/debian/tmp/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /<>/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ done make[3]: Leaving directory '/<>/man' make[3]: Entering directory '/<>/hll' make[4]: Entering directory '/<>/hll/pp' mkdir -p /<>/debian/tmp/usr/lib/selinux/hll install -m 755 pp /<>/debian/tmp/usr/lib/selinux/hll make[4]: Leaving directory '/<>/hll/pp' make[3]: Leaving directory '/<>/hll' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_systemd_enable -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --name=selinux-autorelabel dh_installinit -n --name=selinux-autorelabel-mark make[1]: Leaving directory '/<>' dh_systemd_start -a debian/rules override_dh_installpam make[1]: Entering directory '/<>' dh_installpam -pnewrole --name=newrole dh_installpam -pnewrole --name=run_init make[1]: Leaving directory '/<>' dh_perl -a dh_perl: /usr/lib/s390x-linux-gnu/perl/cross-config-5.30.0/Config.pm does not exist (missing build dependency on perl-xs-dev?) dh_link -a dh_strip_nondeterminism -a Normalized debian/policycoreutils/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo Normalized debian/policycoreutils/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: etc/pam.d/run_init exists in debian/tmp but is not installed to anywhere dh_missing: etc/pam.d/newrole exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: newrole (9), policycoreutils (41) * dh_installdocs: newrole (0), policycoreutils (1) * dh_installman: newrole (0), policycoreutils (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'policycoreutils' in '../policycoreutils_2.9-2_s390x.deb'. dpkg-deb: building package 'policycoreutils-dbgsym' in '../policycoreutils-dbgsym_2.9-2_s390x.deb'. dpkg-deb: building package 'newrole' in '../newrole_2.9-2_s390x.deb'. dpkg-deb: building package 'newrole-dbgsym' in '../newrole-dbgsym_2.9-2_s390x.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../policycoreutils_2.9-2_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-11-10T13:41:00Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ policycoreutils_2.9-2_s390x.changes: ------------------------------------ Format: 1.8 Date: Mon, 08 Jul 2019 09:30:38 +0200 Source: policycoreutils Binary: newrole newrole-dbgsym policycoreutils policycoreutils-dbgsym Built-For-Profiles: cross nocheck Architecture: s390x Version: 2.9-2 Distribution: unstable Urgency: medium Maintainer: Debian SELinux maintainers Changed-By: Laurent Bigonville Description: newrole - SELinux core policy utilities (newrole application for RBAC/MLS) policycoreutils - SELinux core policy utilities Changes: policycoreutils (2.9-2) unstable; urgency=medium . * Upload to unstable Checksums-Sha1: e783b33a92daa054a1537b49707d3bdfacd131bb 43652 newrole-dbgsym_2.9-2_s390x.deb 825ae55be09a3553d87984b93b361fc337b55b3a 45064 newrole_2.9-2_s390x.deb bf6a6bc10f6f389b2e43516833d9aa3bf96e6dd8 82620 policycoreutils-dbgsym_2.9-2_s390x.deb 798300980769caa71652672bc4d1037651242c10 5666 policycoreutils_2.9-2_s390x.buildinfo 17b07ab5fb3e044da9eb3f0b29bbc92037985335 488616 policycoreutils_2.9-2_s390x.deb Checksums-Sha256: f50844d72c7e8a35b29e508b273563da5e42c32995fadc15c005433aa87e2ce9 43652 newrole-dbgsym_2.9-2_s390x.deb fd8b31e24a5134d2586cbde58013af87b604dab7c685258f9c5c463578e40425 45064 newrole_2.9-2_s390x.deb ee67f6a58918358a9c513f013a98737079e95b911dbcb8b707922676ae2e770f 82620 policycoreutils-dbgsym_2.9-2_s390x.deb 74e55b14c3daa10d11e862b1ded6534eb0bb58d177c06cb19ae18ac3172e4fc7 5666 policycoreutils_2.9-2_s390x.buildinfo 57e17085f1649d5b052f3de9e3e004d28a9e0415c180f37bac2bc91b1f842893 488616 policycoreutils_2.9-2_s390x.deb Files: 096ba2a402c636026a46815236116650 43652 debug optional newrole-dbgsym_2.9-2_s390x.deb d0413ceb993b6ee5e5c61c054489f0a8 45064 utils optional newrole_2.9-2_s390x.deb 1761b121fb47910e8dc13bcbde2695d5 82620 debug optional policycoreutils-dbgsym_2.9-2_s390x.deb c93103ab8eeb758281277a34075a464d 5666 utils optional policycoreutils_2.9-2_s390x.buildinfo d7402a8e5e95320a477271534c1c5b45 488616 utils optional policycoreutils_2.9-2_s390x.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: policycoreutils Binary: policycoreutils newrole Architecture: s390x Version: 2.9-2 Checksums-Md5: 096ba2a402c636026a46815236116650 43652 newrole-dbgsym_2.9-2_s390x.deb d0413ceb993b6ee5e5c61c054489f0a8 45064 newrole_2.9-2_s390x.deb 1761b121fb47910e8dc13bcbde2695d5 82620 policycoreutils-dbgsym_2.9-2_s390x.deb d7402a8e5e95320a477271534c1c5b45 488616 policycoreutils_2.9-2_s390x.deb Checksums-Sha1: e783b33a92daa054a1537b49707d3bdfacd131bb 43652 newrole-dbgsym_2.9-2_s390x.deb 825ae55be09a3553d87984b93b361fc337b55b3a 45064 newrole_2.9-2_s390x.deb bf6a6bc10f6f389b2e43516833d9aa3bf96e6dd8 82620 policycoreutils-dbgsym_2.9-2_s390x.deb 17b07ab5fb3e044da9eb3f0b29bbc92037985335 488616 policycoreutils_2.9-2_s390x.deb Checksums-Sha256: f50844d72c7e8a35b29e508b273563da5e42c32995fadc15c005433aa87e2ce9 43652 newrole-dbgsym_2.9-2_s390x.deb fd8b31e24a5134d2586cbde58013af87b604dab7c685258f9c5c463578e40425 45064 newrole_2.9-2_s390x.deb ee67f6a58918358a9c513f013a98737079e95b911dbcb8b707922676ae2e770f 82620 policycoreutils-dbgsym_2.9-2_s390x.deb 57e17085f1649d5b052f3de9e3e004d28a9e0415c180f37bac2bc91b1f842893 488616 policycoreutils_2.9-2_s390x.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sun, 10 Nov 2019 13:40:59 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.46), bash (= 5.0-4), binutils (= 2.33.1-2), binutils-common (= 2.33.1-2), binutils-x86-64-linux-gnu (= 2.33.1-2), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.34-0.1), build-essential (= 12.8), bzip2 (= 1.0.8-2), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-8 (= 8.3.0-24), cpp-9 (= 9.2.1-19), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.7.1), debianutils (= 4.9), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.6.2-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-2), fdisk (= 2.34-0.1), file (= 1:5.37-6), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.2.1-19), gawk (= 1:5.0.1+dfsg-1), gcc (= 4:9.2.1-3.1), gcc-8 (= 8.3.0-24), gcc-8-base (= 8.3.0-24), gcc-9 (= 9.2.1-19), gcc-9-base (= 9.2.1-19), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3+b1), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-5), libarchive-zip-perl (= 1.67-1), libasan5 (= 9.2.1-19), libatomic1 (= 9.2.1-19), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2), libaudit-dev (= 1:2.8.5-2), libaudit1 (= 1:2.8.5-2), libbinutils (= 2.33.1-2), libblkid1 (= 2.34-0.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libbz2-dev (= 1.0.8-2), libc-bin (= 2.29-3), libc-dev-bin (= 2.29-3), libc6 (= 2.29-3), libc6-dev (= 2.29-3), libcap-ng-dev (= 0.7.9-2.1), libcap-ng0 (= 0.7.9-2.1), libcc1-0 (= 9.2.1-19), libcroco3 (= 0.6.13-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.250), libdebhelper-perl (= 12.7.1), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libfdisk1 (= 2.34-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.6.2-1), libgcc-8-dev (= 8.3.0-24), libgcc-9-dev (= 9.2.1-19), libgcc1 (= 1:9.2.1-19), libgcrypt20 (= 1.8.5-3), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.62.2-3), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 9.2.1-19), libgpg-error0 (= 1.36-7), libicu63 (= 63.2-2), libisl21 (= 0.21-2), libitm1 (= 9.2.1-19), liblsan0 (= 9.2.1-19), liblz4-1 (= 1.9.2-1), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.37-6), libmagic1 (= 1:5.37-6), libmount1 (= 2.34-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-24), libncurses6 (= 6.1+20191019-1), libncursesw6 (= 6.1+20191019-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpam0g-dev (= 1.3.1-5), libpcre2-16-0 (= 10.32-5+b1), libpcre2-32-0 (= 10.32-5+b1), libpcre2-8-0 (= 10.32-5+b1), libpcre2-dev (= 10.32-5+b1), libpcre2-posix0 (= 10.32-5+b1), libpcre3 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-9), libpipeline1 (= 1.5.1-2), libquadmath0 (= 9.2.1-19), libreadline8 (= 8.0-3), libseccomp2 (= 2.4.1-2), libselinux1 (= 2.9-2+b2), libselinux1-dev (= 2.9-2+b2), libsemanage-common (= 2.9-3), libsemanage1 (= 2.9-3), libsemanage1-dev (= 2.9-3), libsepol1 (= 2.9-2+b2), libsepol1-dev (= 2.9-2+b2), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1), libstdc++-9-dev (= 9.2.1-19), libstdc++6 (= 9.2.1-19), libsub-override-perl (= 0.09-2), libsystemd0 (= 242-8), libtinfo6 (= 6.1+20191019-1), libtool (= 2.4.6-11), libtsan0 (= 9.2.1-19), libubsan1 (= 9.2.1-19), libuchardet0 (= 0.0.6-3), libudev1 (= 242-8), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 5.3.9-1), login (= 1:4.7-2), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.0-1), mawk (= 1.3.3-17+b3), ncurses-base (= 6.1+20191019-1), ncurses-bin (= 6.1+20191019-1), patch (= 2.7.6-6), perl (= 5.30.0-9), perl-base (= 5.30.0-9), perl-modules-5.30 (= 5.30.0-9), po-debconf (= 1.0.21), readline-common (= 8.0-3), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.96-1), tar (= 1.30+dfsg-6+b1), util-linux (= 2.34-0.1), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-1+b1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1562571038" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ newrole-dbgsym_2.9-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 43652 bytes: control archive=664 bytes. 449 bytes, 12 lines control 318 bytes, 3 lines md5sums Package: newrole-dbgsym Source: policycoreutils Version: 2.9-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Debian SELinux maintainers Installed-Size: 75 Depends: newrole (= 2.9-2) Section: debug Priority: optional Description: debug symbols for newrole Build-Ids: 1db57c6701663b429bba7304f4936b1928c8c787 4981a5e853f859bbdbc3cca8bbeb28b0988e7d04 d6e247b759d0819a9b64be8882fb164d568e5c61 drwxr-xr-x root/root 0 2019-07-08 07:30 ./ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/1d/ -rw-r--r-- root/root 36264 2019-07-08 07:30 ./usr/lib/debug/.build-id/1d/b57c6701663b429bba7304f4936b1928c8c787.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/49/ -rw-r--r-- root/root 14008 2019-07-08 07:30 ./usr/lib/debug/.build-id/49/81a5e853f859bbdbc3cca8bbeb28b0988e7d04.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/d6/ -rw-r--r-- root/root 12656 2019-07-08 07:30 ./usr/lib/debug/.build-id/d6/e247b759d0819a9b64be8882fb164d568e5c61.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-08 07:30 ./usr/share/doc/newrole-dbgsym -> newrole newrole_2.9-2_s390x.deb ----------------------- new Debian package, version 2.0. size 45064 bytes: control archive=1632 bytes. 39 bytes, 2 lines conffiles 1349 bytes, 28 lines control 791 bytes, 12 lines md5sums 453 bytes, 17 lines * postinst #!/bin/sh Package: newrole Source: policycoreutils Version: 2.9-2 Architecture: s390x Maintainer: Debian SELinux maintainers Installed-Size: 113 Depends: libcap2-bin, policycoreutils (= 2.9-2), libaudit1 (>= 1:2.2.1), libc6 (>= 2.15), libcap-ng0 (>= 0.7.9), libpam0g (>= 0.99.7.1), libselinux1 (>= 2.9) Breaks: policycoreutils (<< 2.4) Replaces: policycoreutils (<< 2.4) Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities (newrole application for RBAC/MLS) Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . RBAC/MLS policy machines require newrole as a way of changing the role or level of a logged in user. . This package contains newrole to switch roles, run_init to run /etc/init.d scripts in the proper context. drwxr-xr-x root/root 0 2019-07-08 07:30 ./ drwxr-xr-x root/root 0 2019-07-08 07:30 ./etc/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./etc/pam.d/ -rw-r--r-- root/root 147 2019-07-08 07:30 ./etc/pam.d/newrole -rw-r--r-- root/root 95 2019-07-08 07:30 ./etc/pam.d/run_init drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/bin/ -rwxr-xr-x root/root 30840 2019-07-08 07:30 ./usr/bin/newrole drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/sbin/ -rwxr-xr-x root/root 14256 2019-07-08 07:30 ./usr/sbin/open_init_pty -rwxr-xr-x root/root 14256 2019-07-08 07:30 ./usr/sbin/run_init drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/newrole/ -rw-r--r-- root/root 1048 2019-07-08 07:30 ./usr/share/doc/newrole/NEWS.Debian.gz -rw-r--r-- root/root 19749 2019-07-08 07:30 ./usr/share/doc/newrole/changelog.Debian.gz -rw-r--r-- root/root 1968 2019-07-08 07:30 ./usr/share/doc/newrole/copyright drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/man1/ -rw-r--r-- root/root 1322 2019-07-08 07:30 ./usr/share/man/man1/newrole.1.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/man8/ -rw-r--r-- root/root 1051 2019-07-08 07:30 ./usr/share/man/man8/open_init_pty.8.gz -rw-r--r-- root/root 550 2019-07-08 07:30 ./usr/share/man/man8/run_init.8.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/man1/ -rw-r--r-- root/root 1839 2019-07-08 07:30 ./usr/share/man/ru/man1/newrole.1.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 1397 2019-07-08 07:30 ./usr/share/man/ru/man8/open_init_pty.8.gz -rw-r--r-- root/root 837 2019-07-08 07:30 ./usr/share/man/ru/man8/run_init.8.gz policycoreutils-dbgsym_2.9-2_s390x.deb -------------------------------------- new Debian package, version 2.0. size 82620 bytes: control archive=912 bytes. 679 bytes, 12 lines control 848 bytes, 8 lines md5sums Package: policycoreutils-dbgsym Source: policycoreutils Version: 2.9-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Debian SELinux maintainers Installed-Size: 155 Depends: policycoreutils (= 2.9-2) Section: debug Priority: optional Description: debug symbols for policycoreutils Build-Ids: 18b15d553232678039a93e9f6d7291ff6ec14609 1b52f1db1c5aa9bd987d7542d62b748a0e052f80 50083b24113c81bf474247320be4d338d88b15b8 6cc725f53c6d205ed1ecf8ed47fa062b8a927889 8e798d814e9833569e42caa92e666127f8050c72 c2be73b6d8085f481b3d873211ebebba1fd3781f e005a9e14a52c9e3ed12a982f6d32b6248346529 fc8484dc9d4845303031d7e009a1f2fc13da799d drwxr-xr-x root/root 0 2019-07-08 07:30 ./ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/18/ -rw-r--r-- root/root 18312 2019-07-08 07:30 ./usr/lib/debug/.build-id/18/b15d553232678039a93e9f6d7291ff6ec14609.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/1b/ -rw-r--r-- root/root 14352 2019-07-08 07:30 ./usr/lib/debug/.build-id/1b/52f1db1c5aa9bd987d7542d62b748a0e052f80.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/50/ -rw-r--r-- root/root 23392 2019-07-08 07:30 ./usr/lib/debug/.build-id/50/083b24113c81bf474247320be4d338d88b15b8.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 16512 2019-07-08 07:30 ./usr/lib/debug/.build-id/6c/c725f53c6d205ed1ecf8ed47fa062b8a927889.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/8e/ -rw-r--r-- root/root 9472 2019-07-08 07:30 ./usr/lib/debug/.build-id/8e/798d814e9833569e42caa92e666127f8050c72.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/c2/ -rw-r--r-- root/root 15880 2019-07-08 07:30 ./usr/lib/debug/.build-id/c2/be73b6d8085f481b3d873211ebebba1fd3781f.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/e0/ -rw-r--r-- root/root 17576 2019-07-08 07:30 ./usr/lib/debug/.build-id/e0/05a9e14a52c9e3ed12a982f6d32b6248346529.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 20640 2019-07-08 07:30 ./usr/lib/debug/.build-id/fc/8484dc9d4845303031d7e009a1f2fc13da799d.debug drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-08 07:30 ./usr/share/doc/policycoreutils-dbgsym -> policycoreutils policycoreutils_2.9-2_s390x.deb ------------------------------- new Debian package, version 2.0. size 488616 bytes: control archive=5844 bytes. 51 bytes, 2 lines conffiles 1263 bytes, 24 lines control 12223 bytes, 151 lines md5sums 3211 bytes, 92 lines * postinst #!/bin/sh 1973 bytes, 66 lines * postrm #!/bin/sh 453 bytes, 8 lines * preinst #!/bin/sh 675 bytes, 13 lines * prerm #!/bin/sh Package: policycoreutils Version: 2.9-2 Architecture: s390x Maintainer: Debian SELinux maintainers Installed-Size: 3928 Depends: lsb-base (>= 3.0-6), selinux-utils, libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libselinux1 (>= 2.9), libsemanage1 (>= 2.9), libsepol1 (>= 2.9) Breaks: findutils (<< 4.5.7), selinux-basics (<< 0.5.3~) Section: utils Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux core policy utilities Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security. . This package contains the core policy utilities that are required for basic operation of an SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems. drwxr-xr-x root/root 0 2019-07-08 07:30 ./ drwxr-xr-x root/root 0 2019-07-08 07:30 ./etc/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./etc/init.d/ -rwxr-xr-x root/root 2822 2019-07-08 07:30 ./etc/init.d/selinux-autorelabel -rw-r--r-- root/root 216 2019-07-08 07:30 ./etc/sestatus.conf drwxr-xr-x root/root 0 2019-07-08 07:30 ./lib/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./lib/systemd/ -rwxr-xr-x root/root 1360 2019-07-08 07:30 ./lib/systemd/selinux-autorelabel drwxr-xr-x root/root 0 2019-07-08 07:30 ./lib/systemd/system-generators/ -rwxr-xr-x root/root 739 2019-07-08 07:30 ./lib/systemd/system-generators/selinux-autorelabel-generator.sh drwxr-xr-x root/root 0 2019-07-08 07:30 ./lib/systemd/system/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./lib/systemd/system/basic.target.wants/ lrwxrwxrwx root/root 0 2019-07-08 07:30 ./lib/systemd/system/basic.target.wants/selinux-autorelabel-mark.service -> ../selinux-autorelabel-mark.service -rw-r--r-- root/root 371 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel-mark.service -rw-r--r-- root/root 280 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel.service -rw-r--r-- root/root 230 2019-07-08 07:30 ./lib/systemd/system/selinux-autorelabel.target drwxr-xr-x root/root 0 2019-07-08 07:30 ./sbin/ -rwxr-xr-x root/root 10641 2019-07-08 07:30 ./sbin/fixfiles -rwxr-xr-x root/root 10160 2019-07-08 07:30 ./sbin/load_policy lrwxrwxrwx root/root 0 2019-07-08 07:30 ./sbin/restorecon -> setfiles -rwxr-xr-x root/root 14256 2019-07-08 07:30 ./sbin/restorecon_xattr -rwxr-xr-x root/root 18352 2019-07-08 07:30 ./sbin/setfiles drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/bin/ -rwxr-xr-x root/root 23472 2019-07-08 07:30 ./usr/bin/secon drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/selinux/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/lib/selinux/hll/ -rwxr-xr-x root/root 10224 2019-07-08 07:30 ./usr/lib/selinux/hll/pp drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/sbin/ lrwxrwxrwx root/root 0 2019-07-08 07:30 ./usr/sbin/genhomedircon -> semodule -rwxr-xr-x root/root 23208 2019-07-08 07:30 ./usr/sbin/semodule -rwxr-xr-x root/root 18352 2019-07-08 07:30 ./usr/sbin/sestatus -rwxr-xr-x root/root 14256 2019-07-08 07:30 ./usr/sbin/setsebool drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/bash-completion/completions/ lrwxrwxrwx root/root 0 2019-07-08 07:30 ./usr/share/bash-completion/completions/getsebool -> setsebool -rw-r--r-- root/root 1816 2019-07-08 07:30 ./usr/share/bash-completion/completions/setsebool drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/doc/policycoreutils/ -rw-r--r-- root/root 1048 2019-07-08 07:30 ./usr/share/doc/policycoreutils/NEWS.Debian.gz -rw-r--r-- root/root 19749 2019-07-08 07:30 ./usr/share/doc/policycoreutils/changelog.Debian.gz -rw-r--r-- root/root 1968 2019-07-08 07:30 ./usr/share/doc/policycoreutils/copyright -rw-r--r-- root/root 2025 2019-07-08 07:30 ./usr/share/doc/policycoreutils/etc_selinux_config drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/af/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/aln/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/aln/LC_MESSAGES/ -rw-r--r-- root/root 435 2019-07-08 07:30 ./usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/am/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/am/LC_MESSAGES/ -rw-r--r-- root/root 426 2019-07-08 07:30 ./usr/share/locale/am/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 25836 2019-07-08 07:30 ./usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/as/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/as/LC_MESSAGES/ -rw-r--r-- root/root 156710 2019-07-08 07:30 ./usr/share/locale/as/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ast/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ast/LC_MESSAGES/ -rw-r--r-- root/root 431 2019-07-08 07:30 ./usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/az/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/az/LC_MESSAGES/ -rw-r--r-- root/root 424 2019-07-08 07:30 ./usr/share/locale/az/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bal/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bal/LC_MESSAGES/ -rw-r--r-- root/root 406 2019-07-08 07:30 ./usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/be/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/be/LC_MESSAGES/ -rw-r--r-- root/root 504 2019-07-08 07:30 ./usr/share/locale/be/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 57993 2019-07-08 07:30 ./usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 390 2019-07-08 07:30 ./usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn_BD/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn_BD/LC_MESSAGES/ -rw-r--r-- root/root 446 2019-07-08 07:30 ./usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn_IN/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bn_IN/LC_MESSAGES/ -rw-r--r-- root/root 74090 2019-07-08 07:30 ./usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 398 2019-07-08 07:30 ./usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/br/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/br/LC_MESSAGES/ -rw-r--r-- root/root 426 2019-07-08 07:30 ./usr/share/locale/br/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/brx/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/brx/LC_MESSAGES/ -rw-r--r-- root/root 426 2019-07-08 07:30 ./usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 17759 2019-07-08 07:30 ./usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 24161 2019-07-08 07:30 ./usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 654 2019-07-08 07:30 ./usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 470 2019-07-08 07:30 ./usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 22439 2019-07-08 07:30 ./usr/share/locale/da/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 92509 2019-07-08 07:30 ./usr/share/locale/de/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/dz/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/dz/LC_MESSAGES/ -rw-r--r-- root/root 421 2019-07-08 07:30 ./usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 2994 2019-07-08 07:30 ./usr/share/locale/el/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 21486 2019-07-08 07:30 ./usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/eo/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/eo/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 98577 2019-07-08 07:30 ./usr/share/locale/es/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/es_MX/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/es_MX/LC_MESSAGES/ -rw-r--r-- root/root 442 2019-07-08 07:30 ./usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 428 2019-07-08 07:30 ./usr/share/locale/et/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/eu/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/eu/LC_MESSAGES/ -rw-r--r-- root/root 2239 2019-07-08 07:30 ./usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 421 2019-07-08 07:30 ./usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 25117 2019-07-08 07:30 ./usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 95962 2019-07-08 07:30 ./usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ga/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ga/LC_MESSAGES/ -rw-r--r-- root/root 464 2019-07-08 07:30 ./usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 155731 2019-07-08 07:30 ./usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 403 2019-07-08 07:30 ./usr/share/locale/he/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 139443 2019-07-08 07:30 ./usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 19160 2019-07-08 07:30 ./usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 108089 2019-07-08 07:30 ./usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hy/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/hy/LC_MESSAGES/ -rw-r--r-- root/root 428 2019-07-08 07:30 ./usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ia/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ia/LC_MESSAGES/ -rw-r--r-- root/root 409 2019-07-08 07:30 ./usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 401 2019-07-08 07:30 ./usr/share/locale/id/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ilo/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ilo/LC_MESSAGES/ -rw-r--r-- root/root 427 2019-07-08 07:30 ./usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/is/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/is/LC_MESSAGES/ -rw-r--r-- root/root 430 2019-07-08 07:30 ./usr/share/locale/is/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 75212 2019-07-08 07:30 ./usr/share/locale/it/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 114946 2019-07-08 07:30 ./usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 422 2019-07-08 07:30 ./usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/kk/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/kk/LC_MESSAGES/ -rw-r--r-- root/root 420 2019-07-08 07:30 ./usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 418 2019-07-08 07:30 ./usr/share/locale/km/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/kn/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/kn/LC_MESSAGES/ -rw-r--r-- root/root 163229 2019-07-08 07:30 ./usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 99470 2019-07-08 07:30 ./usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ks/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ks/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ku/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ku/LC_MESSAGES/ -rw-r--r-- root/root 427 2019-07-08 07:30 ./usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ky/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ky/LC_MESSAGES/ -rw-r--r-- root/root 419 2019-07-08 07:30 ./usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/la/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/la/LC_MESSAGES/ -rw-r--r-- root/root 425 2019-07-08 07:30 ./usr/share/locale/la/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 416 2019-07-08 07:30 ./usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 493 2019-07-08 07:30 ./usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lt_LT/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lt_LT/LC_MESSAGES/ -rw-r--r-- root/root 511 2019-07-08 07:30 ./usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lv/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lv/LC_MESSAGES/ -rw-r--r-- root/root 463 2019-07-08 07:30 ./usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lv_LV/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/lv_LV/LC_MESSAGES/ -rw-r--r-- root/root 477 2019-07-08 07:30 ./usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mai/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mai/LC_MESSAGES/ -rw-r--r-- root/root 28171 2019-07-08 07:30 ./usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mg/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mg/LC_MESSAGES/ -rw-r--r-- root/root 427 2019-07-08 07:30 ./usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 23079 2019-07-08 07:30 ./usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ml/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ml/LC_MESSAGES/ -rw-r--r-- root/root 193336 2019-07-08 07:30 ./usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mn/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mn/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 155701 2019-07-08 07:30 ./usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 6813 2019-07-08 07:30 ./usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/my/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/my/LC_MESSAGES/ -rw-r--r-- root/root 420 2019-07-08 07:30 ./usr/share/locale/my/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 1092 2019-07-08 07:30 ./usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nds/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nds/LC_MESSAGES/ -rw-r--r-- root/root 411 2019-07-08 07:30 ./usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ne/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ne/LC_MESSAGES/ -rw-r--r-- root/root 426 2019-07-08 07:30 ./usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 22913 2019-07-08 07:30 ./usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 409 2019-07-08 07:30 ./usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nso/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/nso/LC_MESSAGES/ -rw-r--r-- root/root 435 2019-07-08 07:30 ./usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/or/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/or/LC_MESSAGES/ -rw-r--r-- root/root 172761 2019-07-08 07:30 ./usr/share/locale/or/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 146194 2019-07-08 07:30 ./usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 80436 2019-07-08 07:30 ./usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 25128 2019-07-08 07:30 ./usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 79374 2019-07-08 07:30 ./usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 470 2019-07-08 07:30 ./usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 127335 2019-07-08 07:30 ./usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 427 2019-07-08 07:30 ./usr/share/locale/si/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/si_LK/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/si_LK/LC_MESSAGES/ -rw-r--r-- root/root 445 2019-07-08 07:30 ./usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 17109 2019-07-08 07:30 ./usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 482 2019-07-08 07:30 ./usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 429 2019-07-08 07:30 ./usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 28865 2019-07-08 07:30 ./usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sr@latin/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sr@latin/LC_MESSAGES/ -rw-r--r-- root/root 22862 2019-07-08 07:30 ./usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 88304 2019-07-08 07:30 ./usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 171398 2019-07-08 07:30 ./usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/te/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/te/LC_MESSAGES/ -rw-r--r-- root/root 149948 2019-07-08 07:30 ./usr/share/locale/te/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tg/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tg/LC_MESSAGES/ -rw-r--r-- root/root 425 2019-07-08 07:30 ./usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 417 2019-07-08 07:30 ./usr/share/locale/th/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tl/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tl/LC_MESSAGES/ -rw-r--r-- root/root 426 2019-07-08 07:30 ./usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1707 2019-07-08 07:30 ./usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 133831 2019-07-08 07:30 ./usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ur/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/ur/LC_MESSAGES/ -rw-r--r-- root/root 403 2019-07-08 07:30 ./usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 424 2019-07-08 07:30 ./usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/vi_VN/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/vi_VN/LC_MESSAGES/ -rw-r--r-- root/root 440 2019-07-08 07:30 ./usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/wo/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/wo/LC_MESSAGES/ -rw-r--r-- root/root 418 2019-07-08 07:30 ./usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 425 2019-07-08 07:30 ./usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/ -rw-r--r-- root/root 457 2019-07-08 07:30 ./usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 81838 2019-07-08 07:30 ./usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_HK/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_HK/LC_MESSAGES/ -rw-r--r-- root/root 412 2019-07-08 07:30 ./usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/ -rw-r--r-- root/root 453 2019-07-08 07:30 ./usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 83077 2019-07-08 07:30 ./usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 424 2019-07-08 07:30 ./usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/man1/ -rw-r--r-- root/root 1014 2019-07-08 07:30 ./usr/share/man/man1/secon.1.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/man5/ -rw-r--r-- root/root 1924 2019-07-08 07:30 ./usr/share/man/man5/selinux_config.5.gz -rw-r--r-- root/root 766 2019-07-08 07:30 ./usr/share/man/man5/sestatus.conf.5.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/man8/ -rw-r--r-- root/root 1322 2019-07-08 07:30 ./usr/share/man/man8/fixfiles.8.gz -rw-r--r-- root/root 529 2019-07-08 07:30 ./usr/share/man/man8/genhomedircon.8.gz -rw-r--r-- root/root 543 2019-07-08 07:30 ./usr/share/man/man8/load_policy.8.gz -rw-r--r-- root/root 2350 2019-07-08 07:30 ./usr/share/man/man8/restorecon.8.gz -rw-r--r-- root/root 962 2019-07-08 07:30 ./usr/share/man/man8/restorecon_xattr.8.gz -rw-r--r-- root/root 1712 2019-07-08 07:30 ./usr/share/man/man8/semodule.8.gz -rw-r--r-- root/root 881 2019-07-08 07:30 ./usr/share/man/man8/sestatus.8.gz -rw-r--r-- root/root 2764 2019-07-08 07:30 ./usr/share/man/man8/setfiles.8.gz -rw-r--r-- root/root 582 2019-07-08 07:30 ./usr/share/man/man8/setsebool.8.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/man1/ -rw-r--r-- root/root 1514 2019-07-08 07:30 ./usr/share/man/ru/man1/secon.1.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/man5/ -rw-r--r-- root/root 2838 2019-07-08 07:30 ./usr/share/man/ru/man5/selinux_config.5.gz -rw-r--r-- root/root 1171 2019-07-08 07:30 ./usr/share/man/ru/man5/sestatus.conf.5.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 1989 2019-07-08 07:30 ./usr/share/man/ru/man8/fixfiles.8.gz -rw-r--r-- root/root 828 2019-07-08 07:30 ./usr/share/man/ru/man8/genhomedircon.8.gz -rw-r--r-- root/root 890 2019-07-08 07:30 ./usr/share/man/ru/man8/load_policy.8.gz -rw-r--r-- root/root 3471 2019-07-08 07:30 ./usr/share/man/ru/man8/restorecon.8.gz -rw-r--r-- root/root 1596 2019-07-08 07:30 ./usr/share/man/ru/man8/restorecon_xattr.8.gz -rw-r--r-- root/root 2360 2019-07-08 07:30 ./usr/share/man/ru/man8/semodule.8.gz -rw-r--r-- root/root 1318 2019-07-08 07:30 ./usr/share/man/ru/man8/sestatus.8.gz -rw-r--r-- root/root 4056 2019-07-08 07:30 ./usr/share/man/ru/man8/setfiles.8.gz -rw-r--r-- root/root 910 2019-07-08 07:30 ./usr/share/man/ru/man8/setsebool.8.gz drwxr-xr-x root/root 0 2019-07-08 07:30 ./var/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./var/lib/ drwxr-xr-x root/root 0 2019-07-08 07:30 ./var/lib/selinux/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [583 B] Get:5 copy:/<>/apt_archive ./ Packages [666 B] Fetched 2212 B in 0s (110 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsqlite3-0 libssl1.1 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libfreezethaw-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libpackage-stash-xs-perl libunicode-utf8-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsqlite3-0 libssl1.1 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:s390x t1utils 0 upgraded, 73 newly installed, 0 to remove and 0 not upgraded. Need to get 8622 kB of archives. After this operation, 24.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1+b1 [33.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.17-3 [524 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.30.1-1 [649 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.17-3 [881 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b2 [71.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libberkeleydb-perl amd64 0.62-1+b1 [124 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b4 [105 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.44-1 [223 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b2 [14.5 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1d-2 [1540 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-1+b1 [321 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.066-1 [210 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.20-1 [367 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.41-1 [79.0 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.74-1 [268 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.016-1+b2 [16.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b6 [33.6 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-2 [101 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libmldbm-perl all 2.05-2 [18.4 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.003006-1 [58.7 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.004004-1 [266 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.80+repack-2+b1 [34.8 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.34.0 [1276 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 8622 kB in 0s (35.9 MB/s) Selecting previously unselected package netbase. (Reading database ... 21910 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.62-1+b1_amd64.deb ... Unpacking diffstat (1.62-1+b1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.17-3_amd64.deb ... Unpacking gpgconf (2.2.17-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../04-libsqlite3-0_3.30.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.30.1-1) ... Selecting previously unselected package gpg. Preparing to unpack .../05-gpg_2.2.17-3_amd64.deb ... Unpacking gpg (2.2.17-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../06-libapt-pkg-perl_0.1.36+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b2) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../07-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../08-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../09-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../10-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../11-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../12-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../13-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../14-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../15-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../16-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../17-libberkeleydb-perl_0.62-1+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.62-1+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../18-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../19-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../20-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../21-libhtml-parser-perl_3.72-3+b4_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b4) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../22-libcgi-pm-perl_4.44-1_all.deb ... Unpacking libcgi-pm-perl (4.44-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../23-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../24-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../25-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../26-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../27-libclone-perl_0.41-1+b2_amd64.deb ... Unpacking libclone-perl (0.41-1+b2) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../28-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../29-libssl1.1_1.1.1d-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1d-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../30-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../31-libnet-ssleay-perl_1.88-1+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../32-libio-socket-ssl-perl_2.066-1_all.deb ... Unpacking libio-socket-ssl-perl (2.066-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../33-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../34-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../35-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../36-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../37-libnet-dns-perl_1.20-1_all.deb ... Unpacking libnet-dns-perl (1.20-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../38-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../39-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../40-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../41-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../42-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../43-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../44-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../45-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../46-libfuture-perl_0.41-1_all.deb ... Unpacking libfuture-perl (0.41-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../47-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../48-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../49-libio-async-perl_0.74-1_all.deb ... Unpacking libio-async-perl (0.74-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../50-liblinux-epoll-perl_0.016-1+b2_amd64.deb ... Unpacking liblinux-epoll-perl (0.016-1+b2) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../51-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../52-libio-pty-perl_1%3a1.08-1.1+b6_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b6) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../53-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../54-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../55-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../56-libmldbm-perl_2.05-2_all.deb ... Unpacking libmldbm-perl (2.05-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../57-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../58-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../59-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../60-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../61-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../62-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../65-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../66-libtype-tiny-perl_1.004004-1_all.deb ... Unpacking libtype-tiny-perl (1.004004-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../67-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../68-libyaml-libyaml-perl_0.80+repack-2+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.80+repack-2+b1) ... Selecting previously unselected package patchutils. Preparing to unpack .../69-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../70-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../71-lintian_2.34.0_all.deb ... Unpacking lintian (2.34.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:s390x. Preparing to unpack .../72-sbuild-build-depends-lintian-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b2) ... Setting up libberkeleydb-perl:amd64 (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.08-1.1+b6) ... Setting up libclone-perl (0.41-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libssl1.1:amd64 (1.1.1d-2) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libsqlite3-0:amd64 (3.30.1-1) ... Setting up libfuture-perl (0.41-1) ... Setting up libyaml-libyaml-perl (0.80+repack-2+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libmldbm-perl (2.05-2) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.74-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up liblinux-epoll-perl (0.016-1+b2) ... Setting up diffstat (1.62-1+b1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.17-3) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (5.6) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up liburi-perl (1.76-1) ... Setting up gpg (2.2.17-3) ... Setting up libnet-ssleay-perl (1.88-1+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.004004-1) ... Setting up libnet-dns-perl (1.20-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-3+b4) ... Setting up libio-socket-ssl-perl (2.066-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libcgi-pm-perl (4.44-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.34.0) ... Setting up sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Processing triggers for man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.29-3) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 30104 Build-Time: 23 Distribution: unstable Foreign Architectures: s390x Host Architecture: s390x Install-Time: 18 Job: policycoreutils_2.9-2 Lintian: pass Machine Architecture: amd64 Package: policycoreutils Package-Time: 59 Source-Version: 2.9-2 Space: 30104 Status: successful Version: 2.9-2 -------------------------------------------------------------------------------- Finished at 2019-11-10T13:41:00Z Build needed 00:00:59, 30104k disk space