Warning: Permanently added '44.200.171.36' (ED25519) to the list of known hosts. INFO: Calling: curl -H Pragma: -o selinux-3.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-3.6.tar.gz/md5/770cb64354fe957c9ed626ccf871d675/selinux-3.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 5875k 100 5875k 0 0 182M 0 --:--:-- --:--:-- --:--:-- 185M INFO: Reading stdout from command: md5sum selinux-3.6.tar.gz INFO: Downloading selinux-gui.zip INFO: Calling: curl -H Pragma: -o selinux-gui.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-gui.zip/md5/1fbbbfea274e64aa11c68a92b66fa3de/selinux-gui.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2198k 100 2198k 0 0 91.0M 0 --:--:-- --:--:-- --:--:-- 93.3M INFO: Reading stdout from command: md5sum selinux-gui.zip INFO: Downloading selinux-policycoreutils.zip INFO: Calling: curl -H Pragma: -o selinux-policycoreutils.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-policycoreutils.zip/md5/60bf09c0f66d5b4cf21857e76c1e8411/selinux-policycoreutils.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 803k 100 803k 0 0 42.3M 0 --:--:-- --:--:-- --:--:-- 43.5M INFO: Reading stdout from command: md5sum selinux-policycoreutils.zip INFO: Downloading selinux-python.zip INFO: Calling: curl -H Pragma: -o selinux-python.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-python.zip/md5/8df66f79a9bb851284222cb4ee99cdc5/selinux-python.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8823k 100 8823k 0 0 135M 0 --:--:-- --:--:-- --:--:-- 136M INFO: Reading stdout from command: md5sum selinux-python.zip INFO: Downloading selinux-sandbox.zip INFO: Calling: curl -H Pragma: -o selinux-sandbox.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-sandbox.zip/md5/e4aa55e55906ad7dd01d1fb84c1c0c6d/selinux-sandbox.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 120k 100 120k 0 0 6999k 0 --:--:-- --:--:-- --:--:-- 7090k INFO: Reading stdout from command: md5sum selinux-sandbox.zip INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 2225k 0 --:--:-- --:--:-- --:--:-- 2395k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 101k 0 --:--:-- --:--:-- --:--:-- 108k INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712651548.423439 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712651548.423439 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils/policycoreutils.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1712651548.423439/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 102 MB/s | 12 MB 00:00 Additional repo http_kojipkgs_fedoraproject_org 39 MB/s | 75 MB 00:01 fedora 54 MB/s | 89 MB 00:01 updates 16 MB/s | 35 MB 00:02 Last metadata expiration check: 0:00:02 ago on Tue Apr 9 08:33:05 2024. Dependencies resolved. ======================================================================================================================================== Package Arch Version Repository Size ======================================================================================================================================== Installing group/module packages: bash x86_64 5.2.26-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.8 M bzip2 x86_64 1.0.8-18.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 52 k coreutils x86_64 9.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 M cpio x86_64 2.15-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 285 k diffutils x86_64 3.10-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 397 k fedora-release-common noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 21 k findutils x86_64 1:4.9.0-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 482 k gawk x86_64 5.3.0-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 M glibc-minimal-langpack x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 106 k grep x86_64 3.11-7.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 290 k gzip x86_64 1.13-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 164 k info x86_64 7.1-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 182 k patch x86_64 2.7.6-24.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 131 k redhat-rpm-config noarch 287-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 76 k rpm-build x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 70 k sed x86_64 4.9-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 309 k shadow-utils x86_64 2:4.15.1-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.3 M tar x86_64 2:1.35-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 847 k unzip x86_64 6.0-63.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 185 k util-linux x86_64 2.40-13.fc41 copr_base 1.2 M which x86_64 2.21-41.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 41 k xz x86_64 1:5.4.6-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 532 k Installing dependencies: alternatives x86_64 1.26-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 40 k ansible-srpm-macros noarch 1-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 21 k audit-libs x86_64 4.0.1-1.fc41 copr_base 126 k authselect x86_64 1.5.0-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 141 k authselect-libs x86_64 1.5.0-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 205 k basesystem noarch 11-20.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 7.2 k binutils x86_64 2.42.50-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 6.3 M binutils-gold x86_64 2.42.50-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 783 k bzip2-libs x86_64 1.0.8-18.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 41 k ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 862 k coreutils-common x86_64 9.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.1 M cracklib x86_64 2.9.11-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 82 k crypto-policies noarch 20240320-1.git58e3d95.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 65 k curl x86_64 8.7.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 306 k cyrus-sasl-lib x86_64 2.1.28-19.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 789 k debugedit x86_64 5.0-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 79 k dwz x86_64 0.15-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 138 k ed x86_64 1.20.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 82 k efi-srpm-macros noarch 5-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 22 k elfutils x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 525 k elfutils-debuginfod-client x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 38 k elfutils-default-yama-scope noarch 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 13 k elfutils-libelf x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 209 k elfutils-libs x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 258 k fedora-gpg-keys noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 121 k fedora-release noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 11 k fedora-release-identity-basic noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 11 k fedora-repos noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.3 k fedora-repos-rawhide noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.9 k file x86_64 5.45-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 49 k file-libs x86_64 5.45-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 763 k filesystem x86_64 3.18-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 M fonts-srpm-macros noarch 1:2.0.5-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 27 k forge-srpm-macros noarch 0.3.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 19 k fpc-srpm-macros noarch 1.3-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 7.8 k gdb-minimal x86_64 14.2-4.fc41 copr_base 4.3 M gdbm x86_64 1:1.23-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 147 k gdbm-libs x86_64 1:1.23-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 56 k ghc-srpm-macros noarch 1.9.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.0 k glibc x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.2 M glibc-common x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 387 k glibc-gconv-extra x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.6 M gmp x86_64 1:6.3.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 317 k gnat-srpm-macros noarch 6-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.8 k go-srpm-macros noarch 3.5.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 28 k jansson x86_64 2.13.1-9.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 44 k kernel-srpm-macros noarch 1.0-23.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.8 k keyutils-libs x86_64 1.6.3-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 31 k krb5-libs x86_64 1.21.2-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 751 k libacl x86_64 2.3.2-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 24 k libarchive x86_64 3.7.2-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 407 k libattr x86_64 2.5.2-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 18 k libblkid x86_64 2.40-13.fc41 copr_base 125 k libbrotli x86_64 1.1.0-3.fc40 copr_base 339 k libcap x86_64 2.69-8.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 85 k libcap-ng x86_64 0.8.4-4.fc40 copr_base 33 k libcom_err x86_64 1.47.0-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 25 k libcurl x86_64 8.7.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 352 k libeconf x86_64 0.6.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 32 k libevent x86_64 2.1.12-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 257 k libfdisk x86_64 2.40-13.fc41 copr_base 160 k libffi x86_64 3.4.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 40 k libgcc x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 123 k libgomp x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 344 k libidn2 x86_64 2.3.7-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 112 k libmount x86_64 2.40-13.fc41 copr_base 155 k libnghttp2 x86_64 1.61.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 76 k libnsl2 x86_64 2.0.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 30 k libpkgconf x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 38 k libpsl x86_64 0.21.5-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 64 k libpwquality x86_64 1.4.5-9.fc40 copr_base 109 k libselinux x86_64 3.6-5.fc41 copr_base 88 k libsemanage x86_64 3.6-3.fc40 copr_base 117 k libsepol x86_64 3.6-3.fc40 copr_base 341 k libsmartcols x86_64 2.40-13.fc41 copr_base 84 k libssh x86_64 0.10.6-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 212 k libssh-config noarch 0.10.6-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.1 k libstdc++ x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 881 k libtasn1 x86_64 4.19.0-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 74 k libtirpc x86_64 1.3.4-1.rc3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 92 k libtool-ltdl x86_64 2.4.7-10.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 36 k libunistring x86_64 1.1-7.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 545 k libutempter x86_64 1.2.1-13.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 26 k libuuid x86_64 2.40-13.fc41 copr_base 29 k libverto x86_64 0.3.2-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 21 k libxcrypt x86_64 4.4.36-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 118 k libxml2 x86_64 2.12.6-1.fc41 copr_base 687 k libzstd x86_64 1.5.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 309 k lua-libs x86_64 5.4.6-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 132 k lua-srpm-macros noarch 1-13.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.7 k lz4-libs x86_64 1.9.4-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 67 k mpfr x86_64 4.2.1-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 349 k ncurses-base noarch 6.4-12.20240127.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 64 k ncurses-libs x86_64 6.4-12.20240127.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 332 k ocaml-srpm-macros noarch 9-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.1 k openblas-srpm-macros noarch 2-17.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 7.7 k openldap x86_64 2.6.7-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 254 k openssl-libs x86_64 1:3.2.1-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.3 M p11-kit x86_64 0.25.3-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 476 k p11-kit-trust x86_64 0.25.3-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 132 k package-notes-srpm-macros noarch 0.5-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.9 k pam x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 516 k pam-libs x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 57 k pcre2 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 242 k pcre2-syntax noarch 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 149 k perl-srpm-macros noarch 1-53.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.4 k pkgconf x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 43 k pkgconf-m4 noarch 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 14 k pkgconf-pkg-config x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.7 k popt x86_64 1.19-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 60 k publicsuffix-list-dafsa noarch 20240107-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 58 k pyproject-srpm-macros noarch 1.12.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 14 k python-srpm-macros noarch 3.12-312.fc39 copr_base 21 k qt5-srpm-macros noarch 5.15.13-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.5 k qt6-srpm-macros noarch 6.7.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.0 k readline x86_64 8.2-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 213 k rpm x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 512 k rpm-build-libs x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 95 k rpm-libs x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 309 k rpm-sequoia x86_64 1.6.0-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 847 k rust-srpm-macros noarch 26.2-1.fc41 copr_base 13 k setup noarch 2.14.5-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 148 k sqlite-libs x86_64 3.45.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 706 k systemd-libs x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 708 k util-linux-core x86_64 2.40-13.fc41 copr_base 520 k xxhash-libs x86_64 0.8.2-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 37 k xz-libs x86_64 1:5.4.6-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 110 k zig-srpm-macros noarch 1-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.0 k zip x86_64 3.0-40.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 265 k zlib-ng-compat x86_64 2.1.6-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 77 k zstd x86_64 1.5.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 479 k Installing Groups: Buildsystem building group Transaction Summary ======================================================================================================================================== Install 153 Packages Total download size: 52 M Installed size: 179 M Downloading Packages: (1/153): libblkid-2.40-13.fc41.x86_64.rpm 6.9 MB/s | 125 kB 00:00 (2/153): audit-libs-4.0.1-1.fc41.x86_64.rpm 6.6 MB/s | 126 kB 00:00 (3/153): libbrotli-1.1.0-3.fc40.x86_64.rpm 40 MB/s | 339 kB 00:00 (4/153): libcap-ng-0.8.4-4.fc40.x86_64.rpm 4.0 MB/s | 33 kB 00:00 (5/153): gdb-minimal-14.2-4.fc41.x86_64.rpm 134 MB/s | 4.3 MB 00:00 (6/153): libfdisk-2.40-13.fc41.x86_64.rpm 25 MB/s | 160 kB 00:00 (7/153): libmount-2.40-13.fc41.x86_64.rpm 27 MB/s | 155 kB 00:00 (8/153): libpwquality-1.4.5-9.fc40.x86_64.rpm 39 MB/s | 109 kB 00:00 (9/153): libselinux-3.6-5.fc41.x86_64.rpm 27 MB/s | 88 kB 00:00 (10/153): libsemanage-3.6-3.fc40.x86_64.rpm 29 MB/s | 117 kB 00:00 (11/153): libsepol-3.6-3.fc40.x86_64.rpm 73 MB/s | 341 kB 00:00 (12/153): libsmartcols-2.40-13.fc41.x86_64.rpm 20 MB/s | 84 kB 00:00 (13/153): libuuid-2.40-13.fc41.x86_64.rpm 7.7 MB/s | 29 kB 00:00 (14/153): libxml2-2.12.6-1.fc41.x86_64.rpm 98 MB/s | 687 kB 00:00 (15/153): python-srpm-macros-3.12-312.fc39.noar 3.2 MB/s | 21 kB 00:00 (16/153): rust-srpm-macros-26.2-1.fc41.noarch.r 2.0 MB/s | 13 kB 00:00 (17/153): util-linux-core-2.40-13.fc41.x86_64.r 58 MB/s | 520 kB 00:00 (18/153): util-linux-2.40-13.fc41.x86_64.rpm 101 MB/s | 1.2 MB 00:00 (19/153): alternatives-1.26-3.fc40.x86_64.rpm 582 kB/s | 40 kB 00:00 (20/153): ansible-srpm-macros-1-14.fc40.noarch. 351 kB/s | 21 kB 00:00 (21/153): authselect-1.5.0-5.fc41.x86_64.rpm 2.0 MB/s | 141 kB 00:00 (22/153): basesystem-11-20.fc40.noarch.rpm 360 kB/s | 7.2 kB 00:00 (23/153): authselect-libs-1.5.0-5.fc41.x86_64.r 4.8 MB/s | 205 kB 00:00 (24/153): binutils-gold-2.42.50-6.fc41.x86_64.r 19 MB/s | 783 kB 00:00 (25/153): bash-5.2.26-3.fc40.x86_64.rpm 23 MB/s | 1.8 MB 00:00 (26/153): binutils-2.42.50-6.fc41.x86_64.rpm 79 MB/s | 6.3 MB 00:00 (27/153): bzip2-libs-1.0.8-18.fc40.x86_64.rpm 2.0 MB/s | 41 kB 00:00 (28/153): bzip2-1.0.8-18.fc40.x86_64.rpm 2.0 MB/s | 52 kB 00:00 (29/153): ca-certificates-2023.2.62_v7.0.401-6. 30 MB/s | 862 kB 00:00 (30/153): coreutils-9.5-1.fc41.x86_64.rpm 43 MB/s | 1.1 MB 00:00 (31/153): coreutils-common-9.5-1.fc41.x86_64.rp 73 MB/s | 2.1 MB 00:00 (32/153): cpio-2.15-1.fc40.x86_64.rpm 13 MB/s | 285 kB 00:00 (33/153): crypto-policies-20240320-1.git58e3d95 4.3 MB/s | 65 kB 00:00 (34/153): cracklib-2.9.11-5.fc40.x86_64.rpm 3.5 MB/s | 82 kB 00:00 (35/153): curl-8.7.1-1.fc41.x86_64.rpm 14 MB/s | 306 kB 00:00 (36/153): debugedit-5.0-14.fc40.x86_64.rpm 5.0 MB/s | 79 kB 00:00 (37/153): cyrus-sasl-lib-2.1.28-19.fc40.x86_64. 31 MB/s | 789 kB 00:00 (38/153): diffutils-3.10-5.fc40.x86_64.rpm 17 MB/s | 397 kB 00:00 (39/153): ed-1.20.1-1.fc41.x86_64.rpm 5.0 MB/s | 82 kB 00:00 (40/153): dwz-0.15-6.fc40.x86_64.rpm 5.9 MB/s | 138 kB 00:00 (41/153): elfutils-debuginfod-client-0.191-5.fc 2.5 MB/s | 38 kB 00:00 (42/153): efi-srpm-macros-5-11.fc40.noarch.rpm 1.1 MB/s | 22 kB 00:00 (43/153): elfutils-0.191-5.fc41.x86_64.rpm 22 MB/s | 525 kB 00:00 (44/153): elfutils-default-yama-scope-0.191-5.f 639 kB/s | 13 kB 00:00 (45/153): elfutils-libs-0.191-5.fc41.x86_64.rpm 16 MB/s | 258 kB 00:00 (46/153): elfutils-libelf-0.191-5.fc41.x86_64.r 9.5 MB/s | 209 kB 00:00 (47/153): fedora-gpg-keys-41-0.1.noarch.rpm 5.9 MB/s | 121 kB 00:00 (48/153): fedora-release-common-41-0.6.noarch.r 1.4 MB/s | 21 kB 00:00 (49/153): fedora-release-41-0.6.noarch.rpm 534 kB/s | 11 kB 00:00 (50/153): fedora-repos-rawhide-41-0.1.noarch.rp 615 kB/s | 8.9 kB 00:00 (51/153): fedora-release-identity-basic-41-0.6. 586 kB/s | 11 kB 00:00 (52/153): fedora-repos-41-0.1.noarch.rpm 469 kB/s | 9.3 kB 00:00 (53/153): file-5.45-5.fc41.x86_64.rpm 2.3 MB/s | 49 kB 00:00 (54/153): filesystem-3.18-8.fc40.x86_64.rpm 55 MB/s | 1.1 MB 00:00 (55/153): file-libs-5.45-5.fc41.x86_64.rpm 33 MB/s | 763 kB 00:00 (56/153): forge-srpm-macros-0.3.0-1.fc41.noarch 1.2 MB/s | 19 kB 00:00 (57/153): findutils-4.9.0-8.fc40.x86_64.rpm 22 MB/s | 482 kB 00:00 (58/153): fonts-srpm-macros-2.0.5-14.fc40.noarc 1.3 MB/s | 27 kB 00:00 (59/153): gdbm-1.23-6.fc40.x86_64.rpm 9.2 MB/s | 147 kB 00:00 (60/153): fpc-srpm-macros-1.3-12.fc40.noarch.rp 403 kB/s | 7.8 kB 00:00 (61/153): gawk-5.3.0-3.fc40.x86_64.rpm 42 MB/s | 1.1 MB 00:00 (62/153): gdbm-libs-1.23-6.fc40.x86_64.rpm 2.8 MB/s | 56 kB 00:00 (63/153): ghc-srpm-macros-1.9.1-1.fc41.noarch.r 450 kB/s | 9.0 kB 00:00 (64/153): glibc-2.39.9000-10.fc41.x86_64.rpm 88 MB/s | 2.2 MB 00:00 (65/153): glibc-common-2.39.9000-10.fc41.x86_64 17 MB/s | 387 kB 00:00 (66/153): glibc-gconv-extra-2.39.9000-10.fc41.x 61 MB/s | 1.6 MB 00:00 (67/153): glibc-minimal-langpack-2.39.9000-10.f 5.1 MB/s | 106 kB 00:00 (68/153): gmp-6.3.0-1.fc41.x86_64.rpm 15 MB/s | 317 kB 00:00 (69/153): gnat-srpm-macros-6-5.fc40.noarch.rpm 419 kB/s | 8.8 kB 00:00 (70/153): go-srpm-macros-3.5.0-1.fc41.noarch.rp 1.3 MB/s | 28 kB 00:00 (71/153): grep-3.11-7.fc40.x86_64.rpm 13 MB/s | 290 kB 00:00 (72/153): info-7.1-2.fc40.x86_64.rpm 12 MB/s | 182 kB 00:00 (73/153): gzip-1.13-1.fc40.x86_64.rpm 7.7 MB/s | 164 kB 00:00 (74/153): jansson-2.13.1-9.fc40.x86_64.rpm 2.1 MB/s | 44 kB 00:00 (75/153): keyutils-libs-1.6.3-3.fc40.x86_64.rpm 2.1 MB/s | 31 kB 00:00 (76/153): kernel-srpm-macros-1.0-23.fc41.noarch 478 kB/s | 9.8 kB 00:00 (77/153): libacl-2.3.2-1.fc40.x86_64.rpm 1.1 MB/s | 24 kB 00:00 (78/153): libarchive-3.7.2-3.fc41.x86_64.rpm 23 MB/s | 407 kB 00:00 (79/153): krb5-libs-1.21.2-5.fc40.x86_64.rpm 32 MB/s | 751 kB 00:00 (80/153): libcom_err-1.47.0-5.fc40.x86_64.rpm 1.6 MB/s | 25 kB 00:00 (81/153): libattr-2.5.2-3.fc40.x86_64.rpm 911 kB/s | 18 kB 00:00 (82/153): libcap-2.69-8.fc41.x86_64.rpm 4.1 MB/s | 85 kB 00:00 (83/153): libcurl-8.7.1-1.fc41.x86_64.rpm 17 MB/s | 352 kB 00:00 (84/153): libevent-2.1.12-12.fc40.x86_64.rpm 15 MB/s | 257 kB 00:00 (85/153): libeconf-0.6.2-1.fc41.x86_64.rpm 1.5 MB/s | 32 kB 00:00 (86/153): libffi-3.4.6-1.fc41.x86_64.rpm 2.0 MB/s | 40 kB 00:00 (87/153): libgcc-14.0.1-0.13.fc41.x86_64.rpm 5.9 MB/s | 123 kB 00:00 (88/153): libgomp-14.0.1-0.13.fc41.x86_64.rpm 19 MB/s | 344 kB 00:00 (89/153): libnsl2-2.0.1-1.fc40.x86_64.rpm 1.9 MB/s | 30 kB 00:00 (90/153): libidn2-2.3.7-1.fc40.x86_64.rpm 5.5 MB/s | 112 kB 00:00 (91/153): libnghttp2-1.61.0-1.fc41.x86_64.rpm 3.7 MB/s | 76 kB 00:00 (92/153): libpkgconf-2.1.0-1.fc40.x86_64.rpm 1.8 MB/s | 38 kB 00:00 (93/153): libssh-0.10.6-6.fc41.x86_64.rpm 12 MB/s | 212 kB 00:00 (94/153): libpsl-0.21.5-3.fc40.x86_64.rpm 3.0 MB/s | 64 kB 00:00 (95/153): libssh-config-0.10.6-6.fc41.noarch.rp 476 kB/s | 9.1 kB 00:00 (96/153): libtasn1-4.19.0-6.fc40.x86_64.rpm 4.6 MB/s | 74 kB 00:00 (97/153): libstdc++-14.0.1-0.13.fc41.x86_64.rpm 38 MB/s | 881 kB 00:00 (98/153): libtirpc-1.3.4-1.rc3.fc41.x86_64.rpm 4.3 MB/s | 92 kB 00:00 (99/153): libtool-ltdl-2.4.7-10.fc40.x86_64.rpm 1.7 MB/s | 36 kB 00:00 (100/153): libunistring-1.1-7.fc41.x86_64.rpm 33 MB/s | 545 kB 00:00 (101/153): libxcrypt-4.4.36-5.fc40.x86_64.rpm 7.9 MB/s | 118 kB 00:00 (102/153): libutempter-1.2.1-13.fc40.x86_64.rpm 1.3 MB/s | 26 kB 00:00 (103/153): libverto-0.3.2-8.fc40.x86_64.rpm 1.0 MB/s | 21 kB 00:00 (104/153): libzstd-1.5.6-1.fc41.x86_64.rpm 14 MB/s | 309 kB 00:00 (105/153): lua-srpm-macros-1-13.fc40.noarch.rpm 531 kB/s | 8.7 kB 00:00 (106/153): lua-libs-5.4.6-5.fc40.x86_64.rpm 6.0 MB/s | 132 kB 00:00 (107/153): lz4-libs-1.9.4-6.fc40.x86_64.rpm 3.3 MB/s | 67 kB 00:00 (108/153): ncurses-base-6.4-12.20240127.fc40.no 3.7 MB/s | 64 kB 00:00 (109/153): mpfr-4.2.1-3.fc40.x86_64.rpm 16 MB/s | 349 kB 00:00 (110/153): openblas-srpm-macros-2-17.fc41.noarc 454 kB/s | 7.7 kB 00:00 (111/153): ocaml-srpm-macros-9-3.fc40.noarch.rp 440 kB/s | 9.1 kB 00:00 (112/153): ncurses-libs-6.4-12.20240127.fc40.x8 15 MB/s | 332 kB 00:00 (113/153): p11-kit-0.25.3-4.fc40.x86_64.rpm 23 MB/s | 476 kB 00:00 (114/153): openldap-2.6.7-1.fc40.x86_64.rpm 7.4 MB/s | 254 kB 00:00 (115/153): openssl-libs-3.2.1-6.fc41.x86_64.rpm 69 MB/s | 2.3 MB 00:00 (116/153): p11-kit-trust-0.25.3-4.fc40.x86_64.r 6.0 MB/s | 132 kB 00:00 (117/153): package-notes-srpm-macros-0.5-11.fc4 479 kB/s | 9.9 kB 00:00 (118/153): pam-1.6.0-2.fc41.x86_64.rpm 24 MB/s | 516 kB 00:00 (119/153): pam-libs-1.6.0-2.fc41.x86_64.rpm 3.8 MB/s | 57 kB 00:00 (120/153): pcre2-syntax-10.43-1.fc41.noarch.rpm 8.3 MB/s | 149 kB 00:00 (121/153): pcre2-10.43-1.fc41.x86_64.rpm 11 MB/s | 242 kB 00:00 (122/153): patch-2.7.6-24.fc40.x86_64.rpm 5.2 MB/s | 131 kB 00:00 (123/153): pkgconf-m4-2.1.0-1.fc40.noarch.rpm 959 kB/s | 14 kB 00:00 (124/153): pkgconf-2.1.0-1.fc40.x86_64.rpm 2.0 MB/s | 43 kB 00:00 (125/153): perl-srpm-macros-1-53.fc40.noarch.rp 371 kB/s | 8.4 kB 00:00 (126/153): publicsuffix-list-dafsa-20240107-3.f 4.1 MB/s | 58 kB 00:00 (127/153): pkgconf-pkg-config-2.1.0-1.fc40.x86_ 468 kB/s | 9.7 kB 00:00 (128/153): popt-1.19-6.fc40.x86_64.rpm 2.5 MB/s | 60 kB 00:00 (129/153): pyproject-srpm-macros-1.12.0-1.fc40. 669 kB/s | 14 kB 00:00 (130/153): qt5-srpm-macros-5.15.13-1.fc41.noarc 428 kB/s | 8.5 kB 00:00 (131/153): qt6-srpm-macros-6.7.0-1.fc41.noarch. 603 kB/s | 9.0 kB 00:00 (132/153): rpm-4.19.1.1-1.fc40.x86_64.rpm 29 MB/s | 512 kB 00:00 (133/153): readline-8.2-8.fc40.x86_64.rpm 9.7 MB/s | 213 kB 00:00 (134/153): redhat-rpm-config-287-1.fc41.noarch. 3.5 MB/s | 76 kB 00:00 (135/153): rpm-libs-4.19.1.1-1.fc40.x86_64.rpm 17 MB/s | 309 kB 00:00 (136/153): rpm-build-4.19.1.1-1.fc40.x86_64.rpm 3.0 MB/s | 70 kB 00:00 (137/153): rpm-build-libs-4.19.1.1-1.fc40.x86_6 3.9 MB/s | 95 kB 00:00 (138/153): setup-2.14.5-2.fc40.noarch.rpm 8.3 MB/s | 148 kB 00:00 (139/153): rpm-sequoia-1.6.0-2.fc40.x86_64.rpm 32 MB/s | 847 kB 00:00 (140/153): sed-4.9-1.fc40.x86_64.rpm 14 MB/s | 309 kB 00:00 (141/153): systemd-libs-255.4-1.fc41.x86_64.rpm 39 MB/s | 708 kB 00:00 (142/153): sqlite-libs-3.45.2-1.fc41.x86_64.rpm 28 MB/s | 706 kB 00:00 (143/153): shadow-utils-4.15.1-2.fc41.x86_64.rp 33 MB/s | 1.3 MB 00:00 (144/153): tar-1.35-3.fc40.x86_64.rpm 35 MB/s | 847 kB 00:00 (145/153): unzip-6.0-63.fc40.x86_64.rpm 8.7 MB/s | 185 kB 00:00 (146/153): which-2.21-41.fc40.x86_64.rpm 1.8 MB/s | 41 kB 00:00 (147/153): xz-5.4.6-3.fc41.x86_64.rpm 33 MB/s | 532 kB 00:00 (148/153): xxhash-libs-0.8.2-2.fc40.x86_64.rpm 1.7 MB/s | 37 kB 00:00 (149/153): xz-libs-5.4.6-3.fc41.x86_64.rpm 5.3 MB/s | 110 kB 00:00 (150/153): zip-3.0-40.fc40.x86_64.rpm 16 MB/s | 265 kB 00:00 (151/153): zig-srpm-macros-1-2.fc40.noarch.rpm 399 kB/s | 8.0 kB 00:00 (152/153): zlib-ng-compat-2.1.6-2.fc40.x86_64.r 3.7 MB/s | 77 kB 00:00 (153/153): zstd-1.5.6-1.fc41.x86_64.rpm 22 MB/s | 479 kB 00:00 -------------------------------------------------------------------------------- Total 47 MB/s | 52 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-8.fc40.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.0.1-0.13.fc41.x86_64 1/153 Running scriptlet: libgcc-14.0.1-0.13.fc41.x86_64 1/153 Installing : crypto-policies-20240320-1.git58e3d95.fc41.noarc 2/153 Running scriptlet: crypto-policies-20240320-1.git58e3d95.fc41.noarc 2/153 Installing : fedora-release-identity-basic-41-0.6.noarch 3/153 Installing : fedora-repos-rawhide-41-0.1.noarch 4/153 Installing : fedora-gpg-keys-41-0.1.noarch 5/153 Installing : fedora-repos-41-0.1.noarch 6/153 Installing : fedora-release-common-41-0.6.noarch 7/153 Installing : fedora-release-41-0.6.noarch 8/153 Installing : setup-2.14.5-2.fc40.noarch 9/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-2.fc40.noarch 9/153 Installing : filesystem-3.18-8.fc40.x86_64 10/153 Installing : basesystem-11-20.fc40.noarch 11/153 Installing : qt6-srpm-macros-6.7.0-1.fc41.noarch 12/153 Installing : qt5-srpm-macros-5.15.13-1.fc41.noarch 13/153 Installing : publicsuffix-list-dafsa-20240107-3.fc40.noarch 14/153 Installing : pkgconf-m4-2.1.0-1.fc40.noarch 15/153 Installing : perl-srpm-macros-1-53.fc40.noarch 16/153 Installing : pcre2-syntax-10.43-1.fc41.noarch 17/153 Installing : package-notes-srpm-macros-0.5-11.fc40.noarch 18/153 Installing : openblas-srpm-macros-2-17.fc41.noarch 19/153 Installing : ocaml-srpm-macros-9-3.fc40.noarch 20/153 Installing : ncurses-base-6.4-12.20240127.fc40.noarch 21/153 Installing : glibc-gconv-extra-2.39.9000-10.fc41.x86_64 22/153 Running scriptlet: glibc-gconv-extra-2.39.9000-10.fc41.x86_64 22/153 Installing : glibc-minimal-langpack-2.39.9000-10.fc41.x86_64 23/153 Installing : glibc-common-2.39.9000-10.fc41.x86_64 24/153 Running scriptlet: glibc-2.39.9000-10.fc41.x86_64 25/153 Installing : glibc-2.39.9000-10.fc41.x86_64 25/153 Running scriptlet: glibc-2.39.9000-10.fc41.x86_64 25/153 Installing : ncurses-libs-6.4-12.20240127.fc40.x86_64 26/153 Installing : bash-5.2.26-3.fc40.x86_64 27/153 Running scriptlet: bash-5.2.26-3.fc40.x86_64 27/153 Installing : zlib-ng-compat-2.1.6-2.fc40.x86_64 28/153 Installing : xz-libs-1:5.4.6-3.fc41.x86_64 29/153 Installing : bzip2-libs-1.0.8-18.fc40.x86_64 30/153 Installing : readline-8.2-8.fc40.x86_64 31/153 Installing : libuuid-2.40-13.fc41.x86_64 32/153 Installing : libstdc++-14.0.1-0.13.fc41.x86_64 33/153 Installing : libzstd-1.5.6-1.fc41.x86_64 34/153 Installing : elfutils-libelf-0.191-5.fc41.x86_64 35/153 Installing : popt-1.19-6.fc40.x86_64 36/153 Installing : libblkid-2.40-13.fc41.x86_64 37/153 Installing : gmp-1:6.3.0-1.fc41.x86_64 38/153 Installing : libattr-2.5.2-3.fc40.x86_64 39/153 Installing : libacl-2.3.2-1.fc40.x86_64 40/153 Installing : libxcrypt-4.4.36-5.fc40.x86_64 41/153 Installing : gdbm-libs-1:1.23-6.fc40.x86_64 42/153 Installing : libeconf-0.6.2-1.fc41.x86_64 43/153 Installing : lz4-libs-1.9.4-6.fc40.x86_64 44/153 Installing : mpfr-4.2.1-3.fc40.x86_64 45/153 Installing : gawk-5.3.0-3.fc40.x86_64 46/153 Installing : dwz-0.15-6.fc40.x86_64 47/153 Installing : unzip-6.0-63.fc40.x86_64 48/153 Installing : file-libs-5.45-5.fc41.x86_64 49/153 Installing : file-5.45-5.fc41.x86_64 50/153 Installing : libcap-ng-0.8.4-4.fc40.x86_64 51/153 Installing : audit-libs-4.0.1-1.fc41.x86_64 52/153 Installing : pam-libs-1.6.0-2.fc41.x86_64 53/153 Installing : libcap-2.69-8.fc41.x86_64 54/153 Installing : systemd-libs-255.4-1.fc41.x86_64 55/153 Installing : libsepol-3.6-3.fc40.x86_64 56/153 Installing : libsmartcols-2.40-13.fc41.x86_64 57/153 Installing : alternatives-1.26-3.fc40.x86_64 58/153 Installing : jansson-2.13.1-9.fc40.x86_64 59/153 Installing : libcom_err-1.47.0-5.fc40.x86_64 60/153 Installing : libtasn1-4.19.0-6.fc40.x86_64 61/153 Installing : libunistring-1.1-7.fc41.x86_64 62/153 Installing : libidn2-2.3.7-1.fc40.x86_64 63/153 Installing : lua-libs-5.4.6-5.fc40.x86_64 64/153 Installing : pcre2-10.43-1.fc41.x86_64 65/153 Installing : libselinux-3.6-5.fc41.x86_64 66/153 Installing : sed-4.9-1.fc40.x86_64 67/153 Installing : grep-3.11-7.fc40.x86_64 68/153 Installing : findutils-1:4.9.0-8.fc40.x86_64 69/153 Installing : xz-1:5.4.6-3.fc41.x86_64 70/153 Installing : libmount-2.40-13.fc41.x86_64 71/153 Installing : util-linux-core-2.40-13.fc41.x86_64 72/153 Installing : libsemanage-3.6-3.fc40.x86_64 73/153 Installing : shadow-utils-2:4.15.1-2.fc41.x86_64 74/153 Running scriptlet: libutempter-1.2.1-13.fc40.x86_64 75/153 Installing : libutempter-1.2.1-13.fc40.x86_64 75/153 Installing : tar-2:1.35-3.fc40.x86_64 76/153 Installing : libpsl-0.21.5-3.fc40.x86_64 77/153 Installing : zip-3.0-40.fc40.x86_64 78/153 Installing : zstd-1.5.6-1.fc41.x86_64 79/153 Installing : cyrus-sasl-lib-2.1.28-19.fc40.x86_64 80/153 Installing : gdbm-1:1.23-6.fc40.x86_64 81/153 Installing : libfdisk-2.40-13.fc41.x86_64 82/153 Installing : bzip2-1.0.8-18.fc40.x86_64 83/153 Installing : libxml2-2.12.6-1.fc41.x86_64 84/153 Installing : sqlite-libs-3.45.2-1.fc41.x86_64 85/153 Installing : ed-1.20.1-1.fc41.x86_64 86/153 Installing : patch-2.7.6-24.fc40.x86_64 87/153 Installing : elfutils-default-yama-scope-0.191-5.fc41.noarch 88/153 Running scriptlet: elfutils-default-yama-scope-0.191-5.fc41.noarch 88/153 Installing : libbrotli-1.1.0-3.fc40.x86_64 89/153 Installing : cpio-2.15-1.fc40.x86_64 90/153 Installing : diffutils-3.10-5.fc40.x86_64 91/153 Installing : keyutils-libs-1.6.3-3.fc40.x86_64 92/153 Installing : libffi-3.4.6-1.fc41.x86_64 93/153 Installing : p11-kit-0.25.3-4.fc40.x86_64 94/153 Installing : p11-kit-trust-0.25.3-4.fc40.x86_64 95/153 Running scriptlet: p11-kit-trust-0.25.3-4.fc40.x86_64 95/153 Installing : libgomp-14.0.1-0.13.fc41.x86_64 96/153 Installing : libnghttp2-1.61.0-1.fc41.x86_64 97/153 Installing : libpkgconf-2.1.0-1.fc40.x86_64 98/153 Installing : pkgconf-2.1.0-1.fc40.x86_64 99/153 Installing : pkgconf-pkg-config-2.1.0-1.fc40.x86_64 100/153 Installing : libtool-ltdl-2.4.7-10.fc40.x86_64 101/153 Installing : libverto-0.3.2-8.fc40.x86_64 102/153 Installing : xxhash-libs-0.8.2-2.fc40.x86_64 103/153 Installing : libssh-config-0.10.6-6.fc41.noarch 104/153 Installing : kernel-srpm-macros-1.0-23.fc41.noarch 105/153 Installing : gnat-srpm-macros-6-5.fc40.noarch 106/153 Installing : ghc-srpm-macros-1.9.1-1.fc41.noarch 107/153 Installing : fpc-srpm-macros-1.3-12.fc40.noarch 108/153 Installing : coreutils-common-9.5-1.fc41.x86_64 109/153 Installing : openssl-libs-1:3.2.1-6.fc41.x86_64 110/153 Installing : coreutils-9.5-1.fc41.x86_64 111/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch 112/153 Installing : ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch 112/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch 112/153 Installing : krb5-libs-1.21.2-5.fc40.x86_64 113/153 Installing : libtirpc-1.3.4-1.rc3.fc41.x86_64 114/153 Installing : authselect-libs-1.5.0-5.fc41.x86_64 115/153 Installing : gzip-1.13-1.fc40.x86_64 116/153 Installing : libarchive-3.7.2-3.fc41.x86_64 117/153 Installing : cracklib-2.9.11-5.fc40.x86_64 118/153 Installing : libpwquality-1.4.5-9.fc40.x86_64 119/153 Installing : authselect-1.5.0-5.fc41.x86_64 120/153 Installing : libnsl2-2.0.1-1.fc40.x86_64 121/153 Installing : pam-1.6.0-2.fc41.x86_64 122/153 Installing : libssh-0.10.6-6.fc41.x86_64 123/153 Installing : libevent-2.1.12-12.fc40.x86_64 124/153 Installing : openldap-2.6.7-1.fc40.x86_64 125/153 Installing : libcurl-8.7.1-1.fc41.x86_64 126/153 Installing : elfutils-libs-0.191-5.fc41.x86_64 127/153 Installing : elfutils-debuginfod-client-0.191-5.fc41.x86_64 128/153 Installing : binutils-gold-2.42.50-6.fc41.x86_64 129/153 Running scriptlet: binutils-gold-2.42.50-6.fc41.x86_64 129/153 Installing : binutils-2.42.50-6.fc41.x86_64 130/153 Running scriptlet: binutils-2.42.50-6.fc41.x86_64 130/153 Installing : gdb-minimal-14.2-4.fc41.x86_64 131/153 Installing : elfutils-0.191-5.fc41.x86_64 132/153 Installing : debugedit-5.0-14.fc40.x86_64 133/153 Installing : curl-8.7.1-1.fc41.x86_64 134/153 Installing : rpm-sequoia-1.6.0-2.fc40.x86_64 135/153 Installing : rpm-libs-4.19.1.1-1.fc40.x86_64 136/153 Running scriptlet: rpm-4.19.1.1-1.fc40.x86_64 137/153 Installing : rpm-4.19.1.1-1.fc40.x86_64 137/153 Installing : efi-srpm-macros-5-11.fc40.noarch 138/153 Installing : lua-srpm-macros-1-13.fc40.noarch 139/153 Installing : zig-srpm-macros-1-2.fc40.noarch 140/153 Installing : rpm-build-libs-4.19.1.1-1.fc40.x86_64 141/153 Installing : ansible-srpm-macros-1-14.fc40.noarch 142/153 Installing : rust-srpm-macros-26.2-1.fc41.noarch 143/153 Installing : python-srpm-macros-3.12-312.fc39.noarch 144/153 Installing : fonts-srpm-macros-1:2.0.5-14.fc40.noarch 145/153 Installing : forge-srpm-macros-0.3.0-1.fc41.noarch 146/153 Installing : go-srpm-macros-3.5.0-1.fc41.noarch 147/153 Installing : redhat-rpm-config-287-1.fc41.noarch 148/153 Installing : rpm-build-4.19.1.1-1.fc40.x86_64 149/153 Installing : pyproject-srpm-macros-1.12.0-1.fc40.noarch 150/153 Installing : util-linux-2.40-13.fc41.x86_64 151/153 Running scriptlet: util-linux-2.40-13.fc41.x86_64 151/153 Installing : which-2.21-41.fc40.x86_64 152/153 Installing : info-7.1-2.fc40.x86_64 153/153 Running scriptlet: filesystem-3.18-8.fc40.x86_64 153/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch 153/153 Running scriptlet: authselect-libs-1.5.0-5.fc41.x86_64 153/153 Running scriptlet: rpm-4.19.1.1-1.fc40.x86_64 153/153 Running scriptlet: info-7.1-2.fc40.x86_64 153/153 Verifying : audit-libs-4.0.1-1.fc41.x86_64 1/153 Verifying : gdb-minimal-14.2-4.fc41.x86_64 2/153 Verifying : libblkid-2.40-13.fc41.x86_64 3/153 Verifying : libbrotli-1.1.0-3.fc40.x86_64 4/153 Verifying : libcap-ng-0.8.4-4.fc40.x86_64 5/153 Verifying : libfdisk-2.40-13.fc41.x86_64 6/153 Verifying : libmount-2.40-13.fc41.x86_64 7/153 Verifying : libpwquality-1.4.5-9.fc40.x86_64 8/153 Verifying : libselinux-3.6-5.fc41.x86_64 9/153 Verifying : libsemanage-3.6-3.fc40.x86_64 10/153 Verifying : libsepol-3.6-3.fc40.x86_64 11/153 Verifying : libsmartcols-2.40-13.fc41.x86_64 12/153 Verifying : libuuid-2.40-13.fc41.x86_64 13/153 Verifying : libxml2-2.12.6-1.fc41.x86_64 14/153 Verifying : python-srpm-macros-3.12-312.fc39.noarch 15/153 Verifying : rust-srpm-macros-26.2-1.fc41.noarch 16/153 Verifying : util-linux-2.40-13.fc41.x86_64 17/153 Verifying : util-linux-core-2.40-13.fc41.x86_64 18/153 Verifying : alternatives-1.26-3.fc40.x86_64 19/153 Verifying : ansible-srpm-macros-1-14.fc40.noarch 20/153 Verifying : authselect-1.5.0-5.fc41.x86_64 21/153 Verifying : authselect-libs-1.5.0-5.fc41.x86_64 22/153 Verifying : basesystem-11-20.fc40.noarch 23/153 Verifying : bash-5.2.26-3.fc40.x86_64 24/153 Verifying : binutils-2.42.50-6.fc41.x86_64 25/153 Verifying : binutils-gold-2.42.50-6.fc41.x86_64 26/153 Verifying : bzip2-1.0.8-18.fc40.x86_64 27/153 Verifying : bzip2-libs-1.0.8-18.fc40.x86_64 28/153 Verifying : ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch 29/153 Verifying : coreutils-9.5-1.fc41.x86_64 30/153 Verifying : coreutils-common-9.5-1.fc41.x86_64 31/153 Verifying : cpio-2.15-1.fc40.x86_64 32/153 Verifying : cracklib-2.9.11-5.fc40.x86_64 33/153 Verifying : crypto-policies-20240320-1.git58e3d95.fc41.noarc 34/153 Verifying : curl-8.7.1-1.fc41.x86_64 35/153 Verifying : cyrus-sasl-lib-2.1.28-19.fc40.x86_64 36/153 Verifying : debugedit-5.0-14.fc40.x86_64 37/153 Verifying : diffutils-3.10-5.fc40.x86_64 38/153 Verifying : dwz-0.15-6.fc40.x86_64 39/153 Verifying : ed-1.20.1-1.fc41.x86_64 40/153 Verifying : efi-srpm-macros-5-11.fc40.noarch 41/153 Verifying : elfutils-0.191-5.fc41.x86_64 42/153 Verifying : elfutils-debuginfod-client-0.191-5.fc41.x86_64 43/153 Verifying : elfutils-default-yama-scope-0.191-5.fc41.noarch 44/153 Verifying : elfutils-libelf-0.191-5.fc41.x86_64 45/153 Verifying : elfutils-libs-0.191-5.fc41.x86_64 46/153 Verifying : fedora-gpg-keys-41-0.1.noarch 47/153 Verifying : fedora-release-41-0.6.noarch 48/153 Verifying : fedora-release-common-41-0.6.noarch 49/153 Verifying : fedora-release-identity-basic-41-0.6.noarch 50/153 Verifying : fedora-repos-41-0.1.noarch 51/153 Verifying : fedora-repos-rawhide-41-0.1.noarch 52/153 Verifying : file-5.45-5.fc41.x86_64 53/153 Verifying : file-libs-5.45-5.fc41.x86_64 54/153 Verifying : filesystem-3.18-8.fc40.x86_64 55/153 Verifying : findutils-1:4.9.0-8.fc40.x86_64 56/153 Verifying : fonts-srpm-macros-1:2.0.5-14.fc40.noarch 57/153 Verifying : forge-srpm-macros-0.3.0-1.fc41.noarch 58/153 Verifying : fpc-srpm-macros-1.3-12.fc40.noarch 59/153 Verifying : gawk-5.3.0-3.fc40.x86_64 60/153 Verifying : gdbm-1:1.23-6.fc40.x86_64 61/153 Verifying : gdbm-libs-1:1.23-6.fc40.x86_64 62/153 Verifying : ghc-srpm-macros-1.9.1-1.fc41.noarch 63/153 Verifying : glibc-2.39.9000-10.fc41.x86_64 64/153 Verifying : glibc-common-2.39.9000-10.fc41.x86_64 65/153 Verifying : glibc-gconv-extra-2.39.9000-10.fc41.x86_64 66/153 Verifying : glibc-minimal-langpack-2.39.9000-10.fc41.x86_64 67/153 Verifying : gmp-1:6.3.0-1.fc41.x86_64 68/153 Verifying : gnat-srpm-macros-6-5.fc40.noarch 69/153 Verifying : go-srpm-macros-3.5.0-1.fc41.noarch 70/153 Verifying : grep-3.11-7.fc40.x86_64 71/153 Verifying : gzip-1.13-1.fc40.x86_64 72/153 Verifying : info-7.1-2.fc40.x86_64 73/153 Verifying : jansson-2.13.1-9.fc40.x86_64 74/153 Verifying : kernel-srpm-macros-1.0-23.fc41.noarch 75/153 Verifying : keyutils-libs-1.6.3-3.fc40.x86_64 76/153 Verifying : krb5-libs-1.21.2-5.fc40.x86_64 77/153 Verifying : libacl-2.3.2-1.fc40.x86_64 78/153 Verifying : libarchive-3.7.2-3.fc41.x86_64 79/153 Verifying : libattr-2.5.2-3.fc40.x86_64 80/153 Verifying : libcap-2.69-8.fc41.x86_64 81/153 Verifying : libcom_err-1.47.0-5.fc40.x86_64 82/153 Verifying : libcurl-8.7.1-1.fc41.x86_64 83/153 Verifying : libeconf-0.6.2-1.fc41.x86_64 84/153 Verifying : libevent-2.1.12-12.fc40.x86_64 85/153 Verifying : libffi-3.4.6-1.fc41.x86_64 86/153 Verifying : libgcc-14.0.1-0.13.fc41.x86_64 87/153 Verifying : libgomp-14.0.1-0.13.fc41.x86_64 88/153 Verifying : libidn2-2.3.7-1.fc40.x86_64 89/153 Verifying : libnghttp2-1.61.0-1.fc41.x86_64 90/153 Verifying : libnsl2-2.0.1-1.fc40.x86_64 91/153 Verifying : libpkgconf-2.1.0-1.fc40.x86_64 92/153 Verifying : libpsl-0.21.5-3.fc40.x86_64 93/153 Verifying : libssh-0.10.6-6.fc41.x86_64 94/153 Verifying : libssh-config-0.10.6-6.fc41.noarch 95/153 Verifying : libstdc++-14.0.1-0.13.fc41.x86_64 96/153 Verifying : libtasn1-4.19.0-6.fc40.x86_64 97/153 Verifying : libtirpc-1.3.4-1.rc3.fc41.x86_64 98/153 Verifying : libtool-ltdl-2.4.7-10.fc40.x86_64 99/153 Verifying : libunistring-1.1-7.fc41.x86_64 100/153 Verifying : libutempter-1.2.1-13.fc40.x86_64 101/153 Verifying : libverto-0.3.2-8.fc40.x86_64 102/153 Verifying : libxcrypt-4.4.36-5.fc40.x86_64 103/153 Verifying : libzstd-1.5.6-1.fc41.x86_64 104/153 Verifying : lua-libs-5.4.6-5.fc40.x86_64 105/153 Verifying : lua-srpm-macros-1-13.fc40.noarch 106/153 Verifying : lz4-libs-1.9.4-6.fc40.x86_64 107/153 Verifying : mpfr-4.2.1-3.fc40.x86_64 108/153 Verifying : ncurses-base-6.4-12.20240127.fc40.noarch 109/153 Verifying : ncurses-libs-6.4-12.20240127.fc40.x86_64 110/153 Verifying : ocaml-srpm-macros-9-3.fc40.noarch 111/153 Verifying : openblas-srpm-macros-2-17.fc41.noarch 112/153 Verifying : openldap-2.6.7-1.fc40.x86_64 113/153 Verifying : openssl-libs-1:3.2.1-6.fc41.x86_64 114/153 Verifying : p11-kit-0.25.3-4.fc40.x86_64 115/153 Verifying : p11-kit-trust-0.25.3-4.fc40.x86_64 116/153 Verifying : package-notes-srpm-macros-0.5-11.fc40.noarch 117/153 Verifying : pam-1.6.0-2.fc41.x86_64 118/153 Verifying : pam-libs-1.6.0-2.fc41.x86_64 119/153 Verifying : patch-2.7.6-24.fc40.x86_64 120/153 Verifying : pcre2-10.43-1.fc41.x86_64 121/153 Verifying : pcre2-syntax-10.43-1.fc41.noarch 122/153 Verifying : perl-srpm-macros-1-53.fc40.noarch 123/153 Verifying : pkgconf-2.1.0-1.fc40.x86_64 124/153 Verifying : pkgconf-m4-2.1.0-1.fc40.noarch 125/153 Verifying : pkgconf-pkg-config-2.1.0-1.fc40.x86_64 126/153 Verifying : popt-1.19-6.fc40.x86_64 127/153 Verifying : publicsuffix-list-dafsa-20240107-3.fc40.noarch 128/153 Verifying : pyproject-srpm-macros-1.12.0-1.fc40.noarch 129/153 Verifying : qt5-srpm-macros-5.15.13-1.fc41.noarch 130/153 Verifying : qt6-srpm-macros-6.7.0-1.fc41.noarch 131/153 Verifying : readline-8.2-8.fc40.x86_64 132/153 Verifying : redhat-rpm-config-287-1.fc41.noarch 133/153 Verifying : rpm-4.19.1.1-1.fc40.x86_64 134/153 Verifying : rpm-build-4.19.1.1-1.fc40.x86_64 135/153 Verifying : rpm-build-libs-4.19.1.1-1.fc40.x86_64 136/153 Verifying : rpm-libs-4.19.1.1-1.fc40.x86_64 137/153 Verifying : rpm-sequoia-1.6.0-2.fc40.x86_64 138/153 Verifying : sed-4.9-1.fc40.x86_64 139/153 Verifying : setup-2.14.5-2.fc40.noarch 140/153 Verifying : shadow-utils-2:4.15.1-2.fc41.x86_64 141/153 Verifying : sqlite-libs-3.45.2-1.fc41.x86_64 142/153 Verifying : systemd-libs-255.4-1.fc41.x86_64 143/153 Verifying : tar-2:1.35-3.fc40.x86_64 144/153 Verifying : unzip-6.0-63.fc40.x86_64 145/153 Verifying : which-2.21-41.fc40.x86_64 146/153 Verifying : xxhash-libs-0.8.2-2.fc40.x86_64 147/153 Verifying : xz-1:5.4.6-3.fc41.x86_64 148/153 Verifying : xz-libs-1:5.4.6-3.fc41.x86_64 149/153 Verifying : zig-srpm-macros-1-2.fc40.noarch 150/153 Verifying : zip-3.0-40.fc40.x86_64 151/153 Verifying : zlib-ng-compat-2.1.6-2.fc40.x86_64 152/153 Verifying : zstd-1.5.6-1.fc41.x86_64 153/153 Installed products updated. Installed: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-5.fc41.x86_64 elfutils-debuginfod-client-0.191-5.fc41.x86_64 elfutils-default-yama-scope-0.191-5.fc41.noarch elfutils-libelf-0.191-5.fc41.x86_64 elfutils-libs-0.191-5.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.6.noarch fedora-release-common-41-0.6.noarch fedora-release-identity-basic-41-0.6.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-1:4.9.0-8.fc40.x86_64 fonts-srpm-macros-1:2.0.5-14.fc40.noarch forge-srpm-macros-0.3.0-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-4.fc41.x86_64 gdbm-1:1.23-6.fc40.x86_64 gdbm-libs-1:1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-10.fc41.x86_64 glibc-common-2.39.9000-10.fc41.x86_64 glibc-gconv-extra-2.39.9000-10.fc41.x86_64 glibc-minimal-langpack-2.39.9000-10.fc41.x86_64 gmp-1:6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc41.noarch grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.13.fc41.x86_64 libgomp-14.0.1-0.13.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-5.fc41.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.13.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-1:3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc41.x86_64 pam-libs-1.6.0-2.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-1.fc41.x86_64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-312.fc39.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-287-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-2:4.15.1-2.fc41.x86_64 sqlite-libs-3.45.2-1.fc41.x86_64 systemd-libs-255.4-1.fc41.x86_64 tar-2:1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-1:5.4.6-3.fc41.x86_64 xz-libs-1:5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-5.fc41.x86_64 elfutils-debuginfod-client-0.191-5.fc41.x86_64 elfutils-default-yama-scope-0.191-5.fc41.noarch elfutils-libelf-0.191-5.fc41.x86_64 elfutils-libs-0.191-5.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.6.noarch fedora-release-common-41-0.6.noarch fedora-release-identity-basic-41-0.6.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.0-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-4.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-10.fc41.x86_64 glibc-common-2.39.9000-10.fc41.x86_64 glibc-gconv-extra-2.39.9000-10.fc41.x86_64 glibc-minimal-langpack-2.39.9000-10.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc41.noarch grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.13.fc41.x86_64 libgomp-14.0.1-0.13.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-5.fc41.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.13.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc41.x86_64 pam-libs-1.6.0-2.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-1.fc41.x86_64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-312.fc39.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-287-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.2-1.fc41.x86_64 systemd-libs-255.4-1.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc41.x86_64 xz-libs-5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-5kpbnj4f/policycoreutils/policycoreutils.spec) Config(child) 0 minutes 55 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc41.src.rpm) Config(fedora-39-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1712651548.423439/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for policycoreutils-3.6-3.fc41.src.rpm Start: build setup for policycoreutils-3.6-3.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc41.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 89 kB/s | 1.5 kB 00:00 Additional repo http_kojipkgs_fedoraproject_org 53 kB/s | 3.8 kB 00:00 fedora 150 kB/s | 24 kB 00:00 updates 463 kB/s | 23 kB 00:00 updates 623 kB/s | 450 kB 00:00 Dependencies resolved. ============================================================================================================================== Package Arch Version Repository Size ============================================================================================================================== Installing: audit-libs-devel x86_64 4.0.1-1.fc41 copr_base 91 k dbus-devel x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 35 k desktop-file-utils x86_64 0.26-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 68 k gcc x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 37 M gettext x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 M git-core x86_64 2.44.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 4.5 M glib2-devel x86_64 2.80.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.4 M libcap-devel x86_64 2.69-8.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 48 k libcap-ng-devel x86_64 0.8.4-4.fc40 copr_base 29 k libselinux-devel x86_64 3.6-5.fc41 copr_base 116 k libsemanage-devel x86_64 3.6-3.fc40 copr_base 53 k libsepol-static x86_64 3.6-3.fc40 copr_base 376 k make x86_64 1:4.4.1-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 580 k pam-devel x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 96 k python3-devel x86_64 3.12.2-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 275 k python3-pip noarch 24.0-2.fc41 copr_base 2.9 M python3-setuptools noarch 69.2.0-1.fc41 copr_base 1.4 M python3-wheel noarch 1:0.41.2-8.fc41 copr_base 148 k systemd x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 4.8 M Installing dependencies: annobin-docs noarch 12.48-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 90 k annobin-plugin-gcc x86_64 12.48-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 961 k cmake-filesystem x86_64 3.28.3-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 18 k cpp x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 12 M dbus x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.0 k dbus-broker x86_64 35-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 171 k dbus-common noarch 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 15 k dbus-libs x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 156 k emacs-filesystem noarch 1:29.3-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.1 k expat x86_64 2.6.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 113 k gc x86_64 8.2.2-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 110 k gcc-plugin-annobin x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 46 k gettext-envsubst x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 38 k gettext-libs x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 665 k gettext-runtime x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 113 k glib2 x86_64 2.80.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 3.0 M glibc-devel x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 117 k glibc-headers-x86 noarch 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 537 k gnutls x86_64 3.8.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 M guile30 x86_64 3.0.7-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.0 M kernel-headers x86_64 6.9.0-0.rc2.23.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.4 M kmod-libs x86_64 31-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 68 k less x86_64 643-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 174 k libb2 x86_64 0.98.1-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 25 k libblkid-devel x86_64 2.40-13.fc41 copr_base 27 k libcbor x86_64 0.11.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 33 k libedit x86_64 3.1-50.20230828cvs.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 105 k libffi-devel x86_64 3.4.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 29 k libfido2 x86_64 1.14.0-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 98 k libmount-devel x86_64 2.40-13.fc41 copr_base 28 k libmpc x86_64 1.3.1-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 71 k libseccomp x86_64 2.5.3-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 70 k libsepol-devel x86_64 3.6-3.fc40 copr_base 41 k libtextstyle x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 89 k libxcrypt-devel x86_64 4.4.36-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 29 k mpdecimal x86_64 2.5.1-9.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 89 k nettle x86_64 3.9.1-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 425 k openssh x86_64 9.6p1-1.fc41.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 420 k openssh-clients x86_64 9.6p1-1.fc41.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 741 k pcre2-devel x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 487 k pcre2-utf16 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 222 k pcre2-utf32 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 209 k pyproject-rpm-macros noarch 1.12.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 41 k python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 M python-rpm-macros noarch 3.12-312.fc39 copr_base 15 k python3 x86_64 3.12.2-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 27 k python3-libs x86_64 3.12.2-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.8 M python3-packaging noarch 24.0-1.fc41 copr_base 117 k python3-rpm-generators noarch 14-10.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 30 k python3-rpm-macros noarch 3.12-312.fc39 copr_base 10 k sysprof-capture-devel x86_64 46.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 54 k systemd-pam x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 387 k systemd-rpm-macros noarch 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 31 k tzdata noarch 2024a-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 431 k xml-common noarch 0.6.3-63.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 31 k zlib-ng-compat-devel x86_64 2.1.6-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 36 k Transaction Summary ============================================================================================================================== Install 75 Packages Total download size: 99 M Installed size: 361 M Downloading Packages: (1/75): libcap-ng-devel-0.8.4-4.fc40.x86_64.rpm 1.5 MB/s | 29 kB 00:00 (2/75): audit-libs-devel-4.0.1-1.fc41.x86_64.rp 4.6 MB/s | 91 kB 00:00 (3/75): libblkid-devel-2.40-13.fc41.x86_64.rpm 1.3 MB/s | 27 kB 00:00 (4/75): libmount-devel-2.40-13.fc41.x86_64.rpm 14 MB/s | 28 kB 00:00 (5/75): libselinux-devel-3.6-5.fc41.x86_64.rpm 43 MB/s | 116 kB 00:00 (6/75): libsemanage-devel-3.6-3.fc40.x86_64.rpm 19 MB/s | 53 kB 00:00 (7/75): libsepol-devel-3.6-3.fc40.x86_64.rpm 17 MB/s | 41 kB 00:00 (8/75): libsepol-static-3.6-3.fc40.x86_64.rpm 80 MB/s | 376 kB 00:00 (9/75): python-rpm-macros-3.12-312.fc39.noarch. 3.9 MB/s | 15 kB 00:00 (10/75): python3-packaging-24.0-1.fc41.noarch.r 41 MB/s | 117 kB 00:00 (11/75): python-pip-wheel-24.0-2.fc41.noarch.rp 153 MB/s | 1.5 MB 00:00 (12/75): python3-rpm-macros-3.12-312.fc39.noarc 4.7 MB/s | 10 kB 00:00 (13/75): python3-wheel-0.41.2-8.fc41.noarch.rpm 43 MB/s | 148 kB 00:00 (14/75): python3-setuptools-69.2.0-1.fc41.noarc 207 MB/s | 1.4 MB 00:00 (15/75): python3-pip-24.0-2.fc41.noarch.rpm 117 MB/s | 2.9 MB 00:00 (16/75): cmake-filesystem-3.28.3-1.fc41.x86_64. 213 kB/s | 18 kB 00:00 (17/75): annobin-docs-12.48-1.fc41.noarch.rpm 911 kB/s | 90 kB 00:00 (18/75): dbus-1.14.10-3.fc40.x86_64.rpm 359 kB/s | 8.0 kB 00:00 (19/75): annobin-plugin-gcc-12.48-1.fc41.x86_64 6.4 MB/s | 961 kB 00:00 (20/75): dbus-common-1.14.10-3.fc40.noarch.rpm 713 kB/s | 15 kB 00:00 (21/75): dbus-broker-35-4.fc40.x86_64.rpm 2.9 MB/s | 171 kB 00:00 (22/75): dbus-devel-1.14.10-3.fc40.x86_64.rpm 1.4 MB/s | 35 kB 00:00 (23/75): dbus-libs-1.14.10-3.fc40.x86_64.rpm 4.8 MB/s | 156 kB 00:00 (24/75): desktop-file-utils-0.26-12.fc40.x86_64 3.2 MB/s | 68 kB 00:00 (25/75): emacs-filesystem-29.3-2.fc41.noarch.rp 402 kB/s | 8.1 kB 00:00 (26/75): expat-2.6.2-1.fc41.x86_64.rpm 5.5 MB/s | 113 kB 00:00 (27/75): gc-8.2.2-6.fc40.x86_64.rpm 5.3 MB/s | 110 kB 00:00 (28/75): gcc-plugin-annobin-14.0.1-0.13.fc41.x8 1.9 MB/s | 46 kB 00:00 (29/75): gettext-0.22.5-2.fc41.x86_64.rpm 27 MB/s | 1.1 MB 00:00 (30/75): gettext-envsubst-0.22.5-2.fc41.x86_64. 1.8 MB/s | 38 kB 00:00 (31/75): cpp-14.0.1-0.13.fc41.x86_64.rpm 44 MB/s | 12 MB 00:00 (32/75): gettext-libs-0.22.5-2.fc41.x86_64.rpm 20 MB/s | 665 kB 00:00 (33/75): gettext-runtime-0.22.5-2.fc41.x86_64.r 4.3 MB/s | 113 kB 00:00 (34/75): git-core-2.44.0-1.fc41.x86_64.rpm 100 MB/s | 4.5 MB 00:00 (35/75): glib2-devel-2.80.0-1.fc41.x86_64.rpm 50 MB/s | 1.4 MB 00:00 (36/75): glibc-devel-2.39.9000-10.fc41.x86_64.r 5.4 MB/s | 117 kB 00:00 (37/75): glib2-2.80.0-1.fc41.x86_64.rpm 39 MB/s | 3.0 MB 00:00 (38/75): gcc-14.0.1-0.13.fc41.x86_64.rpm 132 MB/s | 37 MB 00:00 (39/75): glibc-headers-x86-2.39.9000-10.fc41.no 9.3 MB/s | 537 kB 00:00 (40/75): gnutls-3.8.5-1.fc41.x86_64.rpm 22 MB/s | 1.1 MB 00:00 (41/75): kernel-headers-6.9.0-0.rc2.23.fc41.x86 41 MB/s | 1.4 MB 00:00 (42/75): kmod-libs-31-5.fc40.x86_64.rpm 1.9 MB/s | 68 kB 00:00 (43/75): libb2-0.98.1-11.fc40.x86_64.rpm 1.2 MB/s | 25 kB 00:00 (44/75): less-643-4.fc40.x86_64.rpm 7.6 MB/s | 174 kB 00:00 (45/75): libcap-devel-2.69-8.fc41.x86_64.rpm 2.4 MB/s | 48 kB 00:00 (46/75): libcbor-0.11.0-1.fc40.x86_64.rpm 1.3 MB/s | 33 kB 00:00 (47/75): libedit-3.1-50.20230828cvs.fc40.x86_64 4.8 MB/s | 105 kB 00:00 (48/75): libffi-devel-3.4.6-1.fc41.x86_64.rpm 1.4 MB/s | 29 kB 00:00 (49/75): libfido2-1.14.0-4.fc40.x86_64.rpm 4.1 MB/s | 98 kB 00:00 (50/75): libmpc-1.3.1-5.fc40.x86_64.rpm 3.4 MB/s | 71 kB 00:00 (51/75): libseccomp-2.5.3-8.fc40.x86_64.rpm 3.4 MB/s | 70 kB 00:00 (52/75): libtextstyle-0.22.5-2.fc41.x86_64.rpm 4.3 MB/s | 89 kB 00:00 (53/75): guile30-3.0.7-12.fc40.x86_64.rpm 48 MB/s | 8.0 MB 00:00 (54/75): libxcrypt-devel-4.4.36-5.fc40.x86_64.r 1.2 MB/s | 29 kB 00:00 (55/75): make-4.4.1-6.fc40.x86_64.rpm 25 MB/s | 580 kB 00:00 (56/75): mpdecimal-2.5.1-9.fc40.x86_64.rpm 4.3 MB/s | 89 kB 00:00 (57/75): nettle-3.9.1-6.fc40.x86_64.rpm 19 MB/s | 425 kB 00:00 (58/75): openssh-9.6p1-1.fc41.6.x86_64.rpm 15 MB/s | 420 kB 00:00 (59/75): pam-devel-1.6.0-2.fc41.x86_64.rpm 4.6 MB/s | 96 kB 00:00 (60/75): pcre2-devel-10.43-1.fc41.x86_64.rpm 21 MB/s | 487 kB 00:00 (61/75): openssh-clients-9.6p1-1.fc41.6.x86_64. 22 MB/s | 741 kB 00:00 (62/75): pcre2-utf32-10.43-1.fc41.x86_64.rpm 9.5 MB/s | 209 kB 00:00 (63/75): pyproject-rpm-macros-1.12.0-1.fc40.noa 2.0 MB/s | 41 kB 00:00 (64/75): python3-3.12.2-3.fc41.x86_64.rpm 1.3 MB/s | 27 kB 00:00 (65/75): python3-devel-3.12.2-3.fc41.x86_64.rpm 13 MB/s | 275 kB 00:00 (66/75): python3-rpm-generators-14-10.fc40.noar 1.4 MB/s | 30 kB 00:00 (67/75): sysprof-capture-devel-46.0-1.fc41.x86_ 2.6 MB/s | 54 kB 00:00 (68/75): systemd-255.4-1.fc41.x86_64.rpm 106 MB/s | 4.8 MB 00:00 (69/75): systemd-pam-255.4-1.fc41.x86_64.rpm 18 MB/s | 387 kB 00:00 (70/75): systemd-rpm-macros-255.4-1.fc41.noarch 1.5 MB/s | 31 kB 00:00 (71/75): tzdata-2024a-5.fc41.noarch.rpm 19 MB/s | 431 kB 00:00 (72/75): python3-libs-3.12.2-3.fc41.x86_64.rpm 50 MB/s | 8.8 MB 00:00 (73/75): xml-common-0.6.3-63.fc40.noarch.rpm 1.3 MB/s | 31 kB 00:00 (74/75): pcre2-utf16-10.43-1.fc41.x86_64.rpm 957 kB/s | 222 kB 00:00 (75/75): zlib-ng-compat-devel-2.1.6-2.fc40.x86_ 1.7 MB/s | 36 kB 00:00 -------------------------------------------------------------------------------- Total 97 MB/s | 99 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : kernel-headers-6.9.0-0.rc2.23.fc41.x86_64 1/75 Installing : expat-2.6.2-1.fc41.x86_64 2/75 Installing : python-rpm-macros-3.12-312.fc39.noarch 3/75 Installing : libsepol-devel-3.6-3.fc40.x86_64 4/75 Installing : python3-rpm-macros-3.12-312.fc39.noarch 5/75 Installing : libtextstyle-0.22.5-2.fc41.x86_64 6/75 Installing : gettext-libs-0.22.5-2.fc41.x86_64 7/75 Installing : libmpc-1.3.1-5.fc40.x86_64 8/75 Installing : cpp-14.0.1-0.13.fc41.x86_64 9/75 Installing : pyproject-rpm-macros-1.12.0-1.fc40.noarch 10/75 Installing : libcap-ng-devel-0.8.4-4.fc40.x86_64 11/75 Installing : zlib-ng-compat-devel-2.1.6-2.fc40.x86_64 12/75 Running scriptlet: xml-common-0.6.3-63.fc40.noarch 13/75 Installing : xml-common-0.6.3-63.fc40.noarch 13/75 Installing : tzdata-2024a-5.fc41.noarch 14/75 Installing : sysprof-capture-devel-46.0-1.fc41.x86_64 15/75 Installing : pcre2-utf32-10.43-1.fc41.x86_64 16/75 Installing : pcre2-utf16-10.43-1.fc41.x86_64 17/75 Installing : pcre2-devel-10.43-1.fc41.x86_64 18/75 Installing : libselinux-devel-3.6-5.fc41.x86_64 19/75 Installing : openssh-9.6p1-1.fc41.6.x86_64 20/75 Installing : nettle-3.9.1-6.fc40.x86_64 21/75 Installing : gnutls-3.8.5-1.fc41.x86_64 22/75 Installing : glib2-2.80.0-1.fc41.x86_64 23/75 Installing : mpdecimal-2.5.1-9.fc40.x86_64 24/75 Installing : libseccomp-2.5.3-8.fc40.x86_64 25/75 Installing : libffi-devel-3.4.6-1.fc41.x86_64 26/75 Installing : libedit-3.1-50.20230828cvs.fc40.x86_64 27/75 Installing : libcbor-0.11.0-1.fc40.x86_64 28/75 Installing : libfido2-1.14.0-4.fc40.x86_64 29/75 Installing : openssh-clients-9.6p1-1.fc41.6.x86_64 30/75 Running scriptlet: openssh-clients-9.6p1-1.fc41.6.x86_64 30/75 Installing : libb2-0.98.1-11.fc40.x86_64 31/75 Installing : less-643-4.fc40.x86_64 32/75 Installing : kmod-libs-31-5.fc40.x86_64 33/75 Installing : glibc-headers-x86-2.39.9000-10.fc41.noarch 34/75 Installing : libxcrypt-devel-4.4.36-5.fc40.x86_64 35/75 Installing : glibc-devel-2.39.9000-10.fc41.x86_64 36/75 Installing : gettext-envsubst-0.22.5-2.fc41.x86_64 37/75 Installing : gettext-runtime-0.22.5-2.fc41.x86_64 38/75 Installing : gc-8.2.2-6.fc40.x86_64 39/75 Installing : guile30-3.0.7-12.fc40.x86_64 40/75 Installing : make-1:4.4.1-6.fc40.x86_64 41/75 Installing : gcc-14.0.1-0.13.fc41.x86_64 42/75 Running scriptlet: gcc-14.0.1-0.13.fc41.x86_64 42/75 Installing : emacs-filesystem-1:29.3-2.fc41.noarch 43/75 Installing : dbus-libs-1:1.14.10-3.fc40.x86_64 44/75 Installing : dbus-common-1:1.14.10-3.fc40.noarch 45/75 Running scriptlet: dbus-common-1:1.14.10-3.fc40.noarch 45/75 Running scriptlet: dbus-broker-35-4.fc40.x86_64 46/75 Installing : dbus-broker-35-4.fc40.x86_64 46/75 Running scriptlet: dbus-broker-35-4.fc40.x86_64 46/75 Installing : dbus-1:1.14.10-3.fc40.x86_64 47/75 Installing : systemd-pam-255.4-1.fc41.x86_64 48/75 Installing : systemd-255.4-1.fc41.x86_64 49/75 Running scriptlet: systemd-255.4-1.fc41.x86_64 49/75 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : cmake-filesystem-3.28.3-1.fc41.x86_64 50/75 Installing : annobin-docs-12.48-1.fc41.noarch 51/75 Installing : python-pip-wheel-24.0-2.fc41.noarch 52/75 Installing : python3-3.12.2-3.fc41.x86_64 53/75 Installing : python3-libs-3.12.2-3.fc41.x86_64 54/75 Installing : python3-packaging-24.0-1.fc41.noarch 55/75 Installing : python3-rpm-generators-14-10.fc40.noarch 56/75 Installing : python3-pip-24.0-2.fc41.noarch 57/75 Installing : libblkid-devel-2.40-13.fc41.x86_64 58/75 Installing : libmount-devel-2.40-13.fc41.x86_64 59/75 Installing : glib2-devel-2.80.0-1.fc41.x86_64 60/75 Installing : python3-devel-3.12.2-3.fc41.x86_64 61/75 Installing : python3-setuptools-69.2.0-1.fc41.noarch 62/75 Installing : python3-wheel-1:0.41.2-8.fc41.noarch 63/75 Installing : annobin-plugin-gcc-12.48-1.fc41.x86_64 64/75 Running scriptlet: annobin-plugin-gcc-12.48-1.fc41.x86_64 64/75 Installing : dbus-devel-1:1.14.10-3.fc40.x86_64 65/75 Installing : desktop-file-utils-0.26-12.fc40.x86_64 66/75 Installing : gcc-plugin-annobin-14.0.1-0.13.fc41.x86_64 67/75 Running scriptlet: gcc-plugin-annobin-14.0.1-0.13.fc41.x86_64 67/75 Installing : gettext-0.22.5-2.fc41.x86_64 68/75 Installing : git-core-2.44.0-1.fc41.x86_64 69/75 Installing : libsemanage-devel-3.6-3.fc40.x86_64 70/75 Installing : audit-libs-devel-4.0.1-1.fc41.x86_64 71/75 Installing : libsepol-static-3.6-3.fc40.x86_64 72/75 Installing : systemd-rpm-macros-255.4-1.fc41.noarch 73/75 Installing : pam-devel-1.6.0-2.fc41.x86_64 74/75 Installing : libcap-devel-2.69-8.fc41.x86_64 75/75 Running scriptlet: libcap-devel-2.69-8.fc41.x86_64 75/75 Verifying : audit-libs-devel-4.0.1-1.fc41.x86_64 1/75 Verifying : libblkid-devel-2.40-13.fc41.x86_64 2/75 Verifying : libcap-ng-devel-0.8.4-4.fc40.x86_64 3/75 Verifying : libmount-devel-2.40-13.fc41.x86_64 4/75 Verifying : libselinux-devel-3.6-5.fc41.x86_64 5/75 Verifying : libsemanage-devel-3.6-3.fc40.x86_64 6/75 Verifying : libsepol-devel-3.6-3.fc40.x86_64 7/75 Verifying : libsepol-static-3.6-3.fc40.x86_64 8/75 Verifying : python-pip-wheel-24.0-2.fc41.noarch 9/75 Verifying : python-rpm-macros-3.12-312.fc39.noarch 10/75 Verifying : python3-packaging-24.0-1.fc41.noarch 11/75 Verifying : python3-pip-24.0-2.fc41.noarch 12/75 Verifying : python3-rpm-macros-3.12-312.fc39.noarch 13/75 Verifying : python3-setuptools-69.2.0-1.fc41.noarch 14/75 Verifying : python3-wheel-1:0.41.2-8.fc41.noarch 15/75 Verifying : annobin-docs-12.48-1.fc41.noarch 16/75 Verifying : annobin-plugin-gcc-12.48-1.fc41.x86_64 17/75 Verifying : cmake-filesystem-3.28.3-1.fc41.x86_64 18/75 Verifying : cpp-14.0.1-0.13.fc41.x86_64 19/75 Verifying : dbus-1:1.14.10-3.fc40.x86_64 20/75 Verifying : dbus-broker-35-4.fc40.x86_64 21/75 Verifying : dbus-common-1:1.14.10-3.fc40.noarch 22/75 Verifying : dbus-devel-1:1.14.10-3.fc40.x86_64 23/75 Verifying : dbus-libs-1:1.14.10-3.fc40.x86_64 24/75 Verifying : desktop-file-utils-0.26-12.fc40.x86_64 25/75 Verifying : emacs-filesystem-1:29.3-2.fc41.noarch 26/75 Verifying : expat-2.6.2-1.fc41.x86_64 27/75 Verifying : gc-8.2.2-6.fc40.x86_64 28/75 Verifying : gcc-14.0.1-0.13.fc41.x86_64 29/75 Verifying : gcc-plugin-annobin-14.0.1-0.13.fc41.x86_64 30/75 Verifying : gettext-0.22.5-2.fc41.x86_64 31/75 Verifying : gettext-envsubst-0.22.5-2.fc41.x86_64 32/75 Verifying : gettext-libs-0.22.5-2.fc41.x86_64 33/75 Verifying : gettext-runtime-0.22.5-2.fc41.x86_64 34/75 Verifying : git-core-2.44.0-1.fc41.x86_64 35/75 Verifying : glib2-2.80.0-1.fc41.x86_64 36/75 Verifying : glib2-devel-2.80.0-1.fc41.x86_64 37/75 Verifying : glibc-devel-2.39.9000-10.fc41.x86_64 38/75 Verifying : glibc-headers-x86-2.39.9000-10.fc41.noarch 39/75 Verifying : gnutls-3.8.5-1.fc41.x86_64 40/75 Verifying : guile30-3.0.7-12.fc40.x86_64 41/75 Verifying : kernel-headers-6.9.0-0.rc2.23.fc41.x86_64 42/75 Verifying : kmod-libs-31-5.fc40.x86_64 43/75 Verifying : less-643-4.fc40.x86_64 44/75 Verifying : libb2-0.98.1-11.fc40.x86_64 45/75 Verifying : libcap-devel-2.69-8.fc41.x86_64 46/75 Verifying : libcbor-0.11.0-1.fc40.x86_64 47/75 Verifying : libedit-3.1-50.20230828cvs.fc40.x86_64 48/75 Verifying : libffi-devel-3.4.6-1.fc41.x86_64 49/75 Verifying : libfido2-1.14.0-4.fc40.x86_64 50/75 Verifying : libmpc-1.3.1-5.fc40.x86_64 51/75 Verifying : libseccomp-2.5.3-8.fc40.x86_64 52/75 Verifying : libtextstyle-0.22.5-2.fc41.x86_64 53/75 Verifying : libxcrypt-devel-4.4.36-5.fc40.x86_64 54/75 Verifying : make-1:4.4.1-6.fc40.x86_64 55/75 Verifying : mpdecimal-2.5.1-9.fc40.x86_64 56/75 Verifying : nettle-3.9.1-6.fc40.x86_64 57/75 Verifying : openssh-9.6p1-1.fc41.6.x86_64 58/75 Verifying : openssh-clients-9.6p1-1.fc41.6.x86_64 59/75 Verifying : pam-devel-1.6.0-2.fc41.x86_64 60/75 Verifying : pcre2-devel-10.43-1.fc41.x86_64 61/75 Verifying : pcre2-utf16-10.43-1.fc41.x86_64 62/75 Verifying : pcre2-utf32-10.43-1.fc41.x86_64 63/75 Verifying : pyproject-rpm-macros-1.12.0-1.fc40.noarch 64/75 Verifying : python3-3.12.2-3.fc41.x86_64 65/75 Verifying : python3-devel-3.12.2-3.fc41.x86_64 66/75 Verifying : python3-libs-3.12.2-3.fc41.x86_64 67/75 Verifying : python3-rpm-generators-14-10.fc40.noarch 68/75 Verifying : sysprof-capture-devel-46.0-1.fc41.x86_64 69/75 Verifying : systemd-255.4-1.fc41.x86_64 70/75 Verifying : systemd-pam-255.4-1.fc41.x86_64 71/75 Verifying : systemd-rpm-macros-255.4-1.fc41.noarch 72/75 Verifying : tzdata-2024a-5.fc41.noarch 73/75 Verifying : xml-common-0.6.3-63.fc40.noarch 74/75 Verifying : zlib-ng-compat-devel-2.1.6-2.fc40.x86_64 75/75 Installed products updated. Installed: annobin-docs-12.48-1.fc41.noarch annobin-plugin-gcc-12.48-1.fc41.x86_64 audit-libs-devel-4.0.1-1.fc41.x86_64 cmake-filesystem-3.28.3-1.fc41.x86_64 cpp-14.0.1-0.13.fc41.x86_64 dbus-1:1.14.10-3.fc40.x86_64 dbus-broker-35-4.fc40.x86_64 dbus-common-1:1.14.10-3.fc40.noarch dbus-devel-1:1.14.10-3.fc40.x86_64 dbus-libs-1:1.14.10-3.fc40.x86_64 desktop-file-utils-0.26-12.fc40.x86_64 emacs-filesystem-1:29.3-2.fc41.noarch expat-2.6.2-1.fc41.x86_64 gc-8.2.2-6.fc40.x86_64 gcc-14.0.1-0.13.fc41.x86_64 gcc-plugin-annobin-14.0.1-0.13.fc41.x86_64 gettext-0.22.5-2.fc41.x86_64 gettext-envsubst-0.22.5-2.fc41.x86_64 gettext-libs-0.22.5-2.fc41.x86_64 gettext-runtime-0.22.5-2.fc41.x86_64 git-core-2.44.0-1.fc41.x86_64 glib2-2.80.0-1.fc41.x86_64 glib2-devel-2.80.0-1.fc41.x86_64 glibc-devel-2.39.9000-10.fc41.x86_64 glibc-headers-x86-2.39.9000-10.fc41.noarch gnutls-3.8.5-1.fc41.x86_64 guile30-3.0.7-12.fc40.x86_64 kernel-headers-6.9.0-0.rc2.23.fc41.x86_64 kmod-libs-31-5.fc40.x86_64 less-643-4.fc40.x86_64 libb2-0.98.1-11.fc40.x86_64 libblkid-devel-2.40-13.fc41.x86_64 libcap-devel-2.69-8.fc41.x86_64 libcap-ng-devel-0.8.4-4.fc40.x86_64 libcbor-0.11.0-1.fc40.x86_64 libedit-3.1-50.20230828cvs.fc40.x86_64 libffi-devel-3.4.6-1.fc41.x86_64 libfido2-1.14.0-4.fc40.x86_64 libmount-devel-2.40-13.fc41.x86_64 libmpc-1.3.1-5.fc40.x86_64 libseccomp-2.5.3-8.fc40.x86_64 libselinux-devel-3.6-5.fc41.x86_64 libsemanage-devel-3.6-3.fc40.x86_64 libsepol-devel-3.6-3.fc40.x86_64 libsepol-static-3.6-3.fc40.x86_64 libtextstyle-0.22.5-2.fc41.x86_64 libxcrypt-devel-4.4.36-5.fc40.x86_64 make-1:4.4.1-6.fc40.x86_64 mpdecimal-2.5.1-9.fc40.x86_64 nettle-3.9.1-6.fc40.x86_64 openssh-9.6p1-1.fc41.6.x86_64 openssh-clients-9.6p1-1.fc41.6.x86_64 pam-devel-1.6.0-2.fc41.x86_64 pcre2-devel-10.43-1.fc41.x86_64 pcre2-utf16-10.43-1.fc41.x86_64 pcre2-utf32-10.43-1.fc41.x86_64 pyproject-rpm-macros-1.12.0-1.fc40.noarch python-pip-wheel-24.0-2.fc41.noarch python-rpm-macros-3.12-312.fc39.noarch python3-3.12.2-3.fc41.x86_64 python3-devel-3.12.2-3.fc41.x86_64 python3-libs-3.12.2-3.fc41.x86_64 python3-packaging-24.0-1.fc41.noarch python3-pip-24.0-2.fc41.noarch python3-rpm-generators-14-10.fc40.noarch python3-rpm-macros-3.12-312.fc39.noarch python3-setuptools-69.2.0-1.fc41.noarch python3-wheel-1:0.41.2-8.fc41.noarch sysprof-capture-devel-46.0-1.fc41.x86_64 systemd-255.4-1.fc41.x86_64 systemd-pam-255.4-1.fc41.x86_64 systemd-rpm-macros-255.4-1.fc41.noarch tzdata-2024a-5.fc41.noarch xml-common-0.6.3-63.fc40.noarch zlib-ng-compat-devel-2.1.6-2.fc40.x86_64 Complete! Finish: build setup for policycoreutils-3.6-3.fc41.src.rpm Start: rpmbuild policycoreutils-3.6-3.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.MxEQgo + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.6 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.6.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.6 + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0006-python-sepolicy-Fix-spec-file-dependencies.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.FlZnqO + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.y1eEg6 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.6/python/sepolicy Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.6-py3-none-any.whl size=1677205 sha256=8a14abe1e9651f20e402f172041b472ce7d3d21c974e6fc6754b58d055b3efb0 Stored in directory: /tmp/pip-ephem-wheel-cache-e6x3ayrq/wheels/8e/1e/86/16102cfbaeedd6f72c2aa7618dbd775c9108210cd734fa2a8f Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.6 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/libexec/selinux/ + '[' -L /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/sestatus ']' + rm /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/sestatus + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux'... Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/booleansPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/domainsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/fcontextPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/loginsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/modulesPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/portsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/selinux_server.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/semanagePage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/statusPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/system-config-selinux.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/usersPage.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=312 + '[' 312 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j4 -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-sandbox + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.6-3.fc41 --unique-debug-suffix -3.6-3.fc41.x86_64 --unique-debug-src-base policycoreutils-3.6-3.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.6 find-debuginfo: starting Extracting debug info from 16 files DWARF-compressing 16 files sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/policycoreutils-3.6-3.fc41.x86_64 408 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: policycoreutils-3.6-3.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.YUPkAp + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.6-3.fc41 policycoreutils = 3.6-3.fc41 policycoreutils(x86-64) = 3.6-3.fc41 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.6-3.fc41.x86_64 Provides: policycoreutils-debugsource = 3.6-3.fc41 policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.6-3.fc41.noarch Provides: policycoreutils-python-utils = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.6-3.fc41.noarch Provides: policycoreutils-dbus = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.6-3.fc41.noarch Provides: policycoreutils-python3 = 3.6-3.fc41 python-policycoreutils = 3.6-3.fc41 python3-policycoreutils = 3.6-3.fc41 python3.12-policycoreutils = 3.6-3.fc41 python3.12dist(sepolicy) = 3.6 python3dist(sepolicy) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Obsoletes: policycoreutils-python3 < 3.6-3.fc41 python-policycoreutils < 3.6-3.fc41 Processing files: policycoreutils-devel-3.6-3.fc41.x86_64 Provides: policycoreutils-devel = 3.6-3.fc41 policycoreutils-devel(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.6-3.fc41.x86_64 Provides: config(policycoreutils-sandbox) = 3.6-3.fc41 policycoreutils-sandbox = 3.6-3.fc41 policycoreutils-sandbox(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.6-3.fc41.x86_64 Provides: config(policycoreutils-newrole) = 3.6-3.fc41 policycoreutils-newrole = 3.6-3.fc41 policycoreutils-newrole(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.6-3.fc41.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.12 Processing files: policycoreutils-restorecond-3.6-3.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ei19Q3 + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.6-3.fc41 policycoreutils-restorecond = 3.6-3.fc41 policycoreutils-restorecond(x86-64) = 3.6-3.fc41 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = 1c2b94975f0b2f9c230bd15fa45d6d929616d312 debuginfo(build-id) = 3a18896dc5d1a76aa1f663d0e1355e735847dcb2 debuginfo(build-id) = 5ddbb483a0225961a97d26d77fdb51b0293bacaf debuginfo(build-id) = 75f67e015a6adc35b58e612958e0a44c28196adc debuginfo(build-id) = 8f93f624382f95d2e9b33f2592f501ec66a8105a debuginfo(build-id) = 9c719a572d6b3717b0dcf6b6064f21a5eee0d6db debuginfo(build-id) = a3b9eb2e58527dfb6755f818f27aa4553aa187a0 debuginfo(build-id) = b0c4f1c65c2fca0d9dc81a86d107386c414d3952 debuginfo(build-id) = b2b9b1c397d83b13960f0c7351536167227e2c4f debuginfo(build-id) = d256c08f2f4e02fa1f36bef92ddc78e7cfb65b26 debuginfo(build-id) = de6e1965d53005ba3f212bb7830416c6241f09a1 debuginfo(build-id) = e8d79d914f1529587bfc0abc202cef121af3faa8 policycoreutils-debuginfo = 3.6-3.fc41 policycoreutils-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-devel-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = eaa542b121e24be76a3fa437f998119b5d2a033a policycoreutils-devel-debuginfo = 3.6-3.fc41 policycoreutils-devel-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-sandbox-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = f6c05d7af21bab85a0672bc37abd03c352e785db policycoreutils-sandbox-debuginfo = 3.6-3.fc41 policycoreutils-sandbox-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-newrole-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = c92a837f3e6b963a4ab11930e97aaca4f840b1c1 policycoreutils-newrole-debuginfo = 3.6-3.fc41 policycoreutils-newrole-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-restorecond-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = 36535379bbcac3826270e488b68bf333a275eb20 policycoreutils-restorecond-debuginfo = 3.6-3.fc41 policycoreutils-restorecond-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.6-3.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Kr4bCz + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.iAB5T0 + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + rm -rf selinux-3.6 selinux-3.6.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.6-3.fc41.src.rpm Finish: build phase for policycoreutils-3.6-3.fc41.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1712651548.423439/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc41.src.rpm) Config(child) 0 minutes 22 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "policycoreutils-newrole-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-sandbox-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-debugsource", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-devel", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "python3-policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-restorecond", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-gui", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-newrole", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-devel-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-python-utils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-sandbox", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "src" }, { "name": "policycoreutils-restorecond-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-dbus", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" } ] } RPMResults finished