Warning: Permanently added '54.196.215.128' (ED25519) to the list of known hosts. INFO: Calling: curl -H Pragma: -o selinux-gui.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-gui.zip/md5/1fbbbfea274e64aa11c68a92b66fa3de/selinux-gui.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2198k 100 2198k 0 0 78.4M 0 --:--:-- --:--:-- --:--:-- 79.5M INFO: Reading stdout from command: md5sum selinux-gui.zip INFO: Downloading selinux-policycoreutils.zip INFO: Calling: curl -H Pragma: -o selinux-policycoreutils.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-policycoreutils.zip/md5/60bf09c0f66d5b4cf21857e76c1e8411/selinux-policycoreutils.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 803k 100 803k 0 0 33.9M 0 --:--:-- --:--:-- --:--:-- 34.1M INFO: Reading stdout from command: md5sum selinux-policycoreutils.zip INFO: Downloading selinux-python.zip INFO: Calling: curl -H Pragma: -o selinux-python.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-python.zip/md5/8df66f79a9bb851284222cb4ee99cdc5/selinux-python.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8823k 100 8823k 0 0 232M 0 --:--:-- --:--:-- --:--:-- 239M INFO: Reading stdout from command: md5sum selinux-python.zip INFO: Downloading selinux-sandbox.zip INFO: Calling: curl -H Pragma: -o selinux-sandbox.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/selinux-sandbox.zip/md5/e4aa55e55906ad7dd01d1fb84c1c0c6d/selinux-sandbox.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 120k 100 120k 0 0 7571k 0 --:--:-- --:--:-- --:--:-- 8036k INFO: Reading stdout from command: md5sum selinux-sandbox.zip INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 2192k 0 --:--:-- --:--:-- --:--:-- 2223k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@python/python3.12:pr:42/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 105k 0 --:--:-- --:--:-- --:--:-- 108k INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712651548.495084 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712651548.495084 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils/policycoreutils.spec) Config(fedora-40-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1712651548.495084/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 34.6 MiB/s | 20.7 MiB | 00m01s updates 100% | 75.2 KiB/s | 25.9 KiB | 00m00s Copr repository 100% | 62.0 MiB/s | 3.5 MiB | 00m00s Additional repo http_kojipkgs_fedorapr 100% | 60.6 MiB/s | 17.2 MiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 91.7 KiB coreutils x86_64 9.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 5.5 MiB cpio x86_64 2.15-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 MiB diffutils x86_64 3.10-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.6 MiB fedora-release-common noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 19.2 KiB findutils x86_64 1:4.9.0-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.5 MiB gawk x86_64 5.3.0-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.7 MiB glibc-minimal-langpack x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B grep x86_64 3.11-7.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.0 MiB gzip x86_64 1.13-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 385.0 KiB info x86_64 7.1-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 357.8 KiB patch x86_64 2.7.6-24.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 262.8 KiB redhat-rpm-config noarch 287-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 185.4 KiB rpm-build x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 173.7 KiB sed x86_64 4.9-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 4.1 MiB tar x86_64 2:1.35-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.9 MiB unzip x86_64 6.0-63.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 382.8 KiB util-linux x86_64 2.40-13.fc41 copr_base 3.7 MiB which x86_64 2.21-41.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 80.2 KiB xz x86_64 1:5.4.6-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 62.3 KiB ansible-srpm-macros noarch 1-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 35.7 KiB audit-libs x86_64 4.0.1-1.fc41 copr_base 327.3 KiB authselect x86_64 1.5.0-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 153.6 KiB authselect-libs x86_64 1.5.0-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 818.2 KiB basesystem noarch 11-20.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B binutils x86_64 2.42.50-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 27.2 MiB binutils-gold x86_64 2.42.50-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.3 MiB coreutils-common x86_64 9.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 11.2 MiB cracklib x86_64 2.9.11-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 238.9 KiB crypto-policies noarch 20240320-1.git58e3d95.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 119.2 KiB curl x86_64 8.7.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 758.1 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.3 MiB debugedit x86_64 5.0-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 199.0 KiB dwz x86_64 0.15-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 290.9 KiB ed x86_64 1.20.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 146.5 KiB efi-srpm-macros noarch 5-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 40.1 KiB elfutils x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.5 MiB elfutils-debuginfod-client x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 64.9 KiB elfutils-default-yama-scope noarch 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.8 KiB elfutils-libelf x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.2 MiB elfutils-libs x86_64 0.191-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 646.2 KiB fedora-gpg-keys noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 125.0 KiB fedora-release noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B fedora-release-identity-basic noarch 41-0.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 694.0 B fedora-repos noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 4.9 KiB fedora-repos-rawhide noarch 41-0.1 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.2 KiB file x86_64 5.45-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 103.5 KiB file-libs x86_64 5.45-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.9 MiB filesystem x86_64 3.18-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 55.3 KiB forge-srpm-macros noarch 0.3.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 38.9 KiB fpc-srpm-macros noarch 1.3-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 144.0 B gdb-minimal x86_64 14.2-4.fc41 copr_base 12.7 MiB gdbm x86_64 1:1.23-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 121.9 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 747.0 B glibc x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 6.7 MiB glibc-common x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.0 MiB glibc-gconv-extra x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 7.8 MiB gmp x86_64 1:6.3.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 803.4 KiB gnat-srpm-macros noarch 6-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.0 KiB go-srpm-macros noarch 3.5.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 60.6 KiB jansson x86_64 2.13.1-9.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.3 MiB libacl x86_64 2.3.2-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 40.0 KiB libarchive x86_64 3.7.2-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 914.6 KiB libattr x86_64 2.5.2-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 28.5 KiB libblkid x86_64 2.40-13.fc41 copr_base 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 copr_base 829.5 KiB libcap x86_64 2.69-8.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 219.7 KiB libcap-ng x86_64 0.8.4-4.fc40 copr_base 73.1 KiB libcom_err x86_64 1.47.0-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 67.2 KiB libcurl x86_64 8.7.1-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 793.5 KiB libeconf x86_64 0.6.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 58.0 KiB libevent x86_64 2.1.12-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 895.6 KiB libfdisk x86_64 2.40-13.fc41 copr_base 362.9 KiB libffi x86_64 3.4.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 82.4 KiB libgcc x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 270.6 KiB libgomp x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 518.9 KiB libidn2 x86_64 2.3.7-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 329.1 KiB libmount x86_64 2.40-13.fc41 copr_base 351.8 KiB libnghttp2 x86_64 1.61.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 74.2 KiB libpsl x86_64 0.21.5-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 copr_base 417.8 KiB libselinux x86_64 3.6-5.fc41 copr_base 177.0 KiB libsemanage x86_64 3.6-3.fc40 copr_base 293.5 KiB libsepol x86_64 3.6-3.fc40 copr_base 802.0 KiB libsmartcols x86_64 2.40-13.fc41 copr_base 180.4 KiB libssh x86_64 0.10.6-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 513.3 KiB libssh-config noarch 0.10.6-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 277.0 B libstdc++ x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 66.2 KiB libunistring x86_64 1.1-7.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.7 MiB libutempter x86_64 1.2.1-13.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 57.7 KiB libuuid x86_64 2.40-13.fc41 copr_base 37.4 KiB libverto x86_64 0.3.2-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 262.8 KiB libxml2 x86_64 2.12.6-1.fc41 copr_base 1.7 MiB libzstd x86_64 1.5.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 281.1 KiB lua-srpm-macros noarch 1-13.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 129.4 KiB mpfr x86_64 4.2.1-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 112.0 B openldap x86_64 2.6.7-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 635.1 KiB openssl-libs x86_64 1:3.2.1-6.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.6 KiB pam x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.8 MiB pam-libs x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 135.0 KiB pcre2 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 653.5 KiB pcre2-syntax noarch 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 249.0 KiB perl-srpm-macros noarch 1-53.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 861.0 B pkgconf x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 989.0 B popt x86_64 1.19-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.5 KiB python-srpm-macros noarch 3.12-312.fc39 copr_base 50.1 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 492.0 B qt6-srpm-macros noarch 6.7.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 456.0 B readline x86_64 8.2-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 720.4 KiB sqlite-libs x86_64 3.45.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.4 MiB systemd-libs x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.9 MiB util-linux-core x86_64 2.40-13.fc41 copr_base 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 209.8 KiB zig-srpm-macros noarch 1-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.1 KiB zip x86_64 3.0-40.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 134.0 KiB zstd x86_64 1.5.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 52 MiB. Need to download 52 MiB. After this operation 179 MiB will be used (install 179 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-18.fc40.x86_64 100% | 646.4 KiB/s | 52.4 KiB | 00m00s [ 2/153] bash-0:5.2.26-3.fc40.x86_64 100% | 16.4 MiB/s | 1.8 MiB | 00m00s [ 3/153] diffutils-0:3.10-5.fc40.x86_6 100% | 16.8 MiB/s | 396.8 KiB | 00m00s [ 4/153] cpio-0:2.15-1.fc40.x86_64 100% | 4.4 MiB/s | 285.1 KiB | 00m00s [ 5/153] fedora-release-common-0:41-0. 100% | 1.1 MiB/s | 21.2 KiB | 00m00s [ 6/153] coreutils-0:9.5-1.fc41.x86_64 100% | 6.7 MiB/s | 1.1 MiB | 00m00s [ 7/153] gawk-0:5.3.0-3.fc40.x86_64 100% | 36.5 MiB/s | 1.1 MiB | 00m00s [ 8/153] findutils-1:4.9.0-8.fc40.x86_ 100% | 11.8 MiB/s | 482.5 KiB | 00m00s [ 9/153] glibc-minimal-langpack-0:2.39 100% | 4.1 MiB/s | 106.2 KiB | 00m00s [ 10/153] grep-0:3.11-7.fc40.x86_64 100% | 12.9 MiB/s | 289.7 KiB | 00m00s [ 11/153] gzip-0:1.13-1.fc40.x86_64 100% | 7.3 MiB/s | 164.0 KiB | 00m00s [ 12/153] info-0:7.1-2.fc40.x86_64 100% | 6.8 MiB/s | 182.3 KiB | 00m00s [ 13/153] patch-0:2.7.6-24.fc40.x86_64 100% | 6.1 MiB/s | 130.7 KiB | 00m00s [ 14/153] redhat-rpm-config-0:287-1.fc4 100% | 4.1 MiB/s | 76.0 KiB | 00m00s [ 15/153] rpm-build-0:4.19.1.1-1.fc40.x 100% | 3.1 MiB/s | 70.3 KiB | 00m00s [ 16/153] sed-0:4.9-1.fc40.x86_64 100% | 14.4 MiB/s | 309.2 KiB | 00m00s [ 17/153] shadow-utils-2:4.15.1-2.fc41. 100% | 35.1 MiB/s | 1.3 MiB | 00m00s [ 18/153] tar-2:1.35-3.fc40.x86_64 100% | 28.5 MiB/s | 847.4 KiB | 00m00s [ 19/153] unzip-0:6.0-63.fc40.x86_64 100% | 8.2 MiB/s | 184.5 KiB | 00m00s [ 20/153] util-linux-0:2.40-13.fc41.x86 100% | 115.5 MiB/s | 1.2 MiB | 00m00s [ 21/153] which-0:2.21-41.fc40.x86_64 100% | 1.8 MiB/s | 41.4 KiB | 00m00s [ 22/153] xz-1:5.4.6-3.fc41.x86_64 100% | 22.6 MiB/s | 531.9 KiB | 00m00s [ 23/153] fedora-repos-0:41-0.1.noarch 100% | 491.8 KiB/s | 9.3 KiB | 00m00s [ 24/153] coreutils-common-0:9.5-1.fc41 100% | 49.9 MiB/s | 2.1 MiB | 00m00s [ 25/153] glibc-0:2.39.9000-10.fc41.x86 100% | 60.2 MiB/s | 2.2 MiB | 00m00s [ 26/153] glibc-common-0:2.39.9000-10.f 100% | 16.4 MiB/s | 387.3 KiB | 00m00s [ 27/153] xz-libs-1:5.4.6-3.fc41.x86_64 100% | 5.1 MiB/s | 110.2 KiB | 00m00s [ 28/153] fedora-gpg-keys-0:41-0.1.noar 100% | 6.2 MiB/s | 121.0 KiB | 00m00s [ 29/153] fedora-repos-rawhide-0:41-0.1 100% | 495.7 KiB/s | 8.9 KiB | 00m00s [ 30/153] glibc-gconv-extra-0:2.39.9000 100% | 52.9 MiB/s | 1.6 MiB | 00m00s [ 31/153] libselinux-0:3.6-5.fc41.x86_6 100% | 85.7 MiB/s | 87.7 KiB | 00m00s [ 32/153] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 2.0 MiB/s | 40.9 KiB | 00m00s [ 33/153] libacl-0:2.3.2-1.fc40.x86_64 100% | 1.2 MiB/s | 24.4 KiB | 00m00s [ 34/153] audit-libs-0:4.0.1-1.fc41.x86 100% | 123.1 MiB/s | 126.1 KiB | 00m00s [ 35/153] libsemanage-0:3.6-3.fc40.x86_ 100% | 114.2 MiB/s | 116.9 KiB | 00m00s [ 36/153] libattr-0:2.5.2-3.fc40.x86_64 100% | 899.9 KiB/s | 18.0 KiB | 00m00s [ 37/153] libeconf-0:0.6.2-1.fc41.x86_6 100% | 1.6 MiB/s | 31.9 KiB | 00m00s [ 38/153] libxcrypt-0:4.4.36-5.fc40.x86 100% | 4.4 MiB/s | 118.1 KiB | 00m00s [ 39/153] pam-libs-0:1.6.0-2.fc41.x86_6 100% | 2.8 MiB/s | 57.1 KiB | 00m00s [ 40/153] pam-0:1.6.0-2.fc41.x86_64 100% | 21.9 MiB/s | 516.5 KiB | 00m00s [ 41/153] setup-0:2.14.5-2.fc40.noarch 100% | 7.2 MiB/s | 148.1 KiB | 00m00s [ 42/153] binutils-gold-0:2.42.50-6.fc4 100% | 33.3 MiB/s | 783.2 KiB | 00m00s [ 43/153] debugedit-0:5.0-14.fc40.x86_6 100% | 2.7 MiB/s | 78.7 KiB | 00m00s [ 44/153] elfutils-0:0.191-5.fc41.x86_6 100% | 18.3 MiB/s | 525.1 KiB | 00m00s [ 45/153] binutils-0:2.42.50-6.fc41.x86 100% | 98.8 MiB/s | 6.3 MiB | 00m00s [ 46/153] elfutils-libelf-0:0.191-5.fc4 100% | 7.8 MiB/s | 208.7 KiB | 00m00s [ 47/153] elfutils-debuginfod-client-0: 100% | 2.5 MiB/s | 38.3 KiB | 00m00s [ 48/153] elfutils-libs-0:0.191-5.fc41. 100% | 9.3 MiB/s | 258.5 KiB | 00m00s [ 49/153] file-0:5.45-5.fc41.x86_64 100% | 1.9 MiB/s | 49.1 KiB | 00m00s [ 50/153] file-libs-0:5.45-5.fc41.x86_6 100% | 32.4 MiB/s | 763.0 KiB | 00m00s [ 51/153] pkgconf-pkg-config-0:2.1.0-1. 100% | 485.2 KiB/s | 9.7 KiB | 00m00s [ 52/153] popt-0:1.19-6.fc40.x86_64 100% | 2.2 MiB/s | 59.6 KiB | 00m00s [ 53/153] readline-0:8.2-8.fc40.x86_64 100% | 9.5 MiB/s | 213.3 KiB | 00m00s [ 54/153] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 19.2 MiB/s | 511.8 KiB | 00m00s [ 55/153] rpm-build-libs-0:4.19.1.1-1.f 100% | 4.6 MiB/s | 95.0 KiB | 00m00s [ 56/153] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 13.7 MiB/s | 308.9 KiB | 00m00s [ 57/153] zstd-0:1.5.6-1.fc41.x86_64 100% | 19.5 MiB/s | 479.3 KiB | 00m00s [ 58/153] curl-0:8.7.1-1.fc41.x86_64 100% | 13.6 MiB/s | 305.9 KiB | 00m00s [ 59/153] ansible-srpm-macros-0:1-14.fc 100% | 1.5 MiB/s | 20.8 KiB | 00m00s [ 60/153] libarchive-0:3.7.2-3.fc41.x86 100% | 14.2 MiB/s | 406.6 KiB | 00m00s [ 61/153] dwz-0:0.15-6.fc40.x86_64 100% | 6.4 MiB/s | 137.8 KiB | 00m00s [ 62/153] efi-srpm-macros-0:5-11.fc40.n 100% | 1.2 MiB/s | 22.3 KiB | 00m00s [ 63/153] fonts-srpm-macros-1:2.0.5-14. 100% | 1.4 MiB/s | 26.5 KiB | 00m00s [ 64/153] forge-srpm-macros-0:0.3.0-1.f 100% | 1.0 MiB/s | 19.3 KiB | 00m00s [ 65/153] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 689.9 KiB/s | 9.0 KiB | 00m00s [ 66/153] fpc-srpm-macros-0:1.3-12.fc40 100% | 326.4 KiB/s | 7.8 KiB | 00m00s [ 67/153] gnat-srpm-macros-0:6-5.fc40.n 100% | 490.2 KiB/s | 8.8 KiB | 00m00s [ 68/153] kernel-srpm-macros-0:1.0-23.f 100% | 697.4 KiB/s | 9.8 KiB | 00m00s [ 69/153] go-srpm-macros-0:3.5.0-1.fc41 100% | 1.1 MiB/s | 27.5 KiB | 00m00s [ 70/153] lua-srpm-macros-0:1-13.fc40.n 100% | 436.5 KiB/s | 8.7 KiB | 00m00s [ 71/153] ocaml-srpm-macros-0:9-3.fc40. 100% | 504.1 KiB/s | 9.1 KiB | 00m00s [ 72/153] openblas-srpm-macros-0:2-17.f 100% | 425.6 KiB/s | 7.7 KiB | 00m00s [ 73/153] package-notes-srpm-macros-0:0 100% | 523.4 KiB/s | 9.9 KiB | 00m00s [ 74/153] python-srpm-macros-0:3.12-312 100% | 20.9 MiB/s | 21.4 KiB | 00m00s [ 75/153] perl-srpm-macros-0:1-53.fc40. 100% | 465.7 KiB/s | 8.4 KiB | 00m00s [ 76/153] pyproject-srpm-macros-0:1.12. 100% | 717.3 KiB/s | 13.6 KiB | 00m00s [ 77/153] rust-srpm-macros-0:26.2-1.fc4 100% | 12.8 MiB/s | 13.1 KiB | 00m00s [ 78/153] qt6-srpm-macros-0:6.7.0-1.fc4 100% | 747.6 KiB/s | 9.0 KiB | 00m00s [ 79/153] qt5-srpm-macros-0:5.15.13-1.f 100% | 368.6 KiB/s | 8.5 KiB | 00m00s [ 80/153] zig-srpm-macros-0:1-2.fc40.no 100% | 349.5 KiB/s | 8.0 KiB | 00m00s [ 81/153] zip-0:3.0-40.fc40.x86_64 100% | 14.4 MiB/s | 264.8 KiB | 00m00s [ 82/153] ncurses-libs-0:6.4-12.2024012 100% | 12.0 MiB/s | 332.5 KiB | 00m00s [ 83/153] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 773.5 KiB/s | 13.9 KiB | 00m00s [ 84/153] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 2.0 MiB/s | 43.5 KiB | 00m00s [ 85/153] libpkgconf-0:2.1.0-1.fc40.x86 100% | 1.6 MiB/s | 37.8 KiB | 00m00s [ 86/153] ed-0:1.20.1-1.fc41.x86_64 100% | 3.3 MiB/s | 81.7 KiB | 00m00s [ 87/153] authselect-0:1.5.0-5.fc41.x86 100% | 5.1 MiB/s | 141.1 KiB | 00m00s [ 88/153] gdbm-1:1.23-6.fc40.x86_64 100% | 9.6 MiB/s | 147.4 KiB | 00m00s [ 89/153] authselect-libs-0:1.5.0-5.fc4 100% | 7.4 MiB/s | 204.9 KiB | 00m00s [ 90/153] libpwquality-0:1.4.5-9.fc40.x 100% | 106.2 MiB/s | 108.8 KiB | 00m00s [ 91/153] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 2.7 MiB/s | 56.2 KiB | 00m00s [ 92/153] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 1.4 MiB/s | 29.6 KiB | 00m00s [ 93/153] libtirpc-0:1.3.4-1.rc3.fc41.x 100% | 3.5 MiB/s | 92.5 KiB | 00m00s [ 94/153] openssl-libs-1:3.2.1-6.fc41.x 100% | 74.3 MiB/s | 2.3 MiB | 00m00s [ 95/153] ca-certificates-0:2023.2.62_v 100% | 30.1 MiB/s | 862.1 KiB | 00m00s [ 96/153] crypto-policies-0:20240320-1. 100% | 3.2 MiB/s | 64.9 KiB | 00m00s [ 97/153] zlib-ng-compat-0:2.1.6-2.fc40 100% | 3.8 MiB/s | 77.1 KiB | 00m00s [ 98/153] krb5-libs-0:1.21.2-5.fc40.x86 100% | 34.9 MiB/s | 751.4 KiB | 00m00s [ 99/153] ncurses-base-0:6.4-12.2024012 100% | 2.4 MiB/s | 63.8 KiB | 00m00s [100/153] libxml2-0:2.12.6-1.fc41.x86_6 100% | 167.7 MiB/s | 686.8 KiB | 00m00s [101/153] libcom_err-0:1.47.0-5.fc40.x8 100% | 975.1 KiB/s | 25.4 KiB | 00m00s [102/153] libzstd-0:1.5.6-1.fc41.x86_64 100% | 12.6 MiB/s | 308.9 KiB | 00m00s [103/153] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 3.3 MiB/s | 67.2 KiB | 00m00s [104/153] keyutils-libs-0:1.6.3-3.fc40. 100% | 1.5 MiB/s | 31.5 KiB | 00m00s [105/153] pcre2-0:10.43-1.fc41.x86_64 100% | 11.3 MiB/s | 241.9 KiB | 00m00s [106/153] libverto-0:0.3.2-8.fc40.x86_6 100% | 933.6 KiB/s | 20.5 KiB | 00m00s [107/153] pcre2-syntax-0:10.43-1.fc41.n 100% | 5.6 MiB/s | 148.8 KiB | 00m00s [108/153] basesystem-0:11-20.fc40.noarc 100% | 399.4 KiB/s | 7.2 KiB | 00m00s [109/153] libgcc-0:14.0.1-0.13.fc41.x86 100% | 5.7 MiB/s | 122.8 KiB | 00m00s [110/153] filesystem-0:3.18-8.fc40.x86_ 100% | 42.7 MiB/s | 1.1 MiB | 00m00s [111/153] gmp-1:6.3.0-1.fc41.x86_64 100% | 14.7 MiB/s | 316.8 KiB | 00m00s [112/153] mpfr-0:4.2.1-3.fc40.x86_64 100% | 14.8 MiB/s | 349.0 KiB | 00m00s [113/153] elfutils-default-yama-scope-0 100% | 557.5 KiB/s | 13.4 KiB | 00m00s [114/153] libstdc++-0:14.0.1-0.13.fc41. 100% | 39.1 MiB/s | 880.8 KiB | 00m00s [115/153] libcap-0:2.69-8.fc41.x86_64 100% | 3.1 MiB/s | 85.5 KiB | 00m00s [116/153] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 21.1 MiB/s | 475.5 KiB | 00m00s [117/153] p11-kit-trust-0:0.25.3-4.fc40 100% | 5.8 MiB/s | 131.5 KiB | 00m00s [118/153] libblkid-0:2.40-13.fc41.x86_6 100% | 121.9 MiB/s | 124.8 KiB | 00m00s [119/153] libcap-ng-0:0.8.4-4.fc40.x86_ 100% | 32.4 MiB/s | 33.1 KiB | 00m00s [120/153] libfdisk-0:2.40-13.fc41.x86_6 100% | 78.0 MiB/s | 159.7 KiB | 00m00s [121/153] libmount-0:2.40-13.fc41.x86_6 100% | 151.5 MiB/s | 155.2 KiB | 00m00s [122/153] libsmartcols-0:2.40-13.fc41.x 100% | 81.8 MiB/s | 83.8 KiB | 00m00s [123/153] jansson-0:2.13.1-9.fc40.x86_6 100% | 1.9 MiB/s | 44.2 KiB | 00m00s [124/153] libuuid-0:2.40-13.fc41.x86_64 100% | 28.3 MiB/s | 28.9 KiB | 00m00s [125/153] alternatives-0:1.26-3.fc40.x8 100% | 1.9 MiB/s | 39.9 KiB | 00m00s [126/153] util-linux-core-0:2.40-13.fc4 100% | 169.4 MiB/s | 520.3 KiB | 00m00s [127/153] libsepol-0:3.6-3.fc40.x86_64 100% | 166.3 MiB/s | 340.6 KiB | 00m00s [128/153] libutempter-0:1.2.1-13.fc40.x 100% | 1.3 MiB/s | 26.4 KiB | 00m00s [129/153] systemd-libs-0:255.4-1.fc41.x 100% | 32.9 MiB/s | 707.8 KiB | 00m00s [130/153] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 6.8 MiB/s | 131.9 KiB | 00m00s [131/153] cracklib-0:2.9.11-5.fc40.x86_ 100% | 3.1 MiB/s | 81.6 KiB | 00m00s [132/153] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 28.5 MiB/s | 847.5 KiB | 00m00s [133/153] libgomp-0:14.0.1-0.13.fc41.x8 100% | 16.0 MiB/s | 343.5 KiB | 00m00s [134/153] sqlite-libs-0:3.45.2-1.fc41.x 100% | 31.3 MiB/s | 705.7 KiB | 00m00s [135/153] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 2.5 MiB/s | 73.7 KiB | 00m00s [136/153] libffi-0:3.4.6-1.fc41.x86_64 100% | 1.8 MiB/s | 40.0 KiB | 00m00s [137/153] fedora-release-0:41-0.6.noarc 100% | 445.8 KiB/s | 10.7 KiB | 00m00s [138/153] gdb-minimal-0:14.2-4.fc41.x86 100% | 306.5 MiB/s | 4.3 MiB | 00m00s [139/153] fedora-release-identity-basic 100% | 574.5 KiB/s | 11.5 KiB | 00m00s [140/153] libcurl-0:8.7.1-1.fc41.x86_64 100% | 15.6 MiB/s | 352.2 KiB | 00m00s [141/153] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 165.5 MiB/s | 338.9 KiB | 00m00s [142/153] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 2.3 MiB/s | 36.9 KiB | 00m00s [143/153] libnghttp2-0:1.61.0-1.fc41.x8 100% | 2.8 MiB/s | 76.3 KiB | 00m00s [144/153] libidn2-0:2.3.7-1.fc40.x86_64 100% | 5.2 MiB/s | 112.4 KiB | 00m00s [145/153] libpsl-0:0.21.5-3.fc40.x86_64 100% | 3.1 MiB/s | 63.9 KiB | 00m00s [146/153] libssh-0:0.10.6-6.fc41.x86_64 100% | 9.8 MiB/s | 211.5 KiB | 00m00s [147/153] libssh-config-0:0.10.6-6.fc41 100% | 507.6 KiB/s | 9.1 KiB | 00m00s [148/153] openldap-0:2.6.7-1.fc40.x86_6 100% | 11.3 MiB/s | 254.3 KiB | 00m00s [149/153] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 32.1 MiB/s | 789.3 KiB | 00m00s [150/153] libevent-0:2.1.12-12.fc40.x86 100% | 12.0 MiB/s | 257.2 KiB | 00m00s [151/153] libunistring-0:1.1-7.fc41.x86 100% | 24.2 MiB/s | 545.4 KiB | 00m00s [152/153] libtool-ltdl-0:2.4.7-10.fc40. 100% | 1.2 MiB/s | 36.2 KiB | 00m00s [153/153] publicsuffix-list-dafsa-0:202 100% | 2.4 MiB/s | 58.1 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 43.6 MiB/s | 52.2 MiB | 00m01s Running transaction [ 1/155] Verify package files 100% | 831.0 B/s | 153.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 [ 2/155] Prepare transaction 100% | 4.0 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.0.1-0. 100% | 265.9 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.13.fc41.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.13.fc41.x86_64 [ 4/155] Installing crypto-policies-0: 100% | 35.7 MiB/s | 146.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41.no [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 952.0 B | 00m00s [ 6/155] Installing fedora-repos-rawhi 100% | 0.0 B/s | 2.4 KiB | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 55.4 MiB/s | 170.1 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.14.5-2.f 100% | 59.1 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/155] Installing filesystem-0:3.18- 100% | 3.2 MiB/s | 212.4 KiB | 00m00s [ 13/155] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 15/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 16/155] Installing pcre2-syntax-0:10. 100% | 245.6 MiB/s | 251.5 KiB | 00m00s [ 17/155] Installing ncurses-base-0:6.4 100% | 85.8 MiB/s | 351.6 KiB | 00m00s [ 18/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 19/155] Installing ncurses-libs-0:6.4 100% | 236.7 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-10.fc41.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-10.fc41.x86_64 [ 20/155] Installing glibc-0:2.39.9000- 100% | 216.2 MiB/s | 6.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-10.fc41.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-10.fc41.x86_64 [ 21/155] Installing bash-0:5.2.26-3.fc 100% | 388.6 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 22/155] Installing glibc-common-0:2.3 100% | 204.2 MiB/s | 1.0 MiB | 00m00s [ 23/155] Installing glibc-gconv-extra- 100% | 238.4 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-10.fc41.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-10.fc41.x86_64 [ 24/155] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 25/155] Installing xz-libs-1:5.4.6-3. 100% | 206.0 MiB/s | 210.9 KiB | 00m00s [ 26/155] Installing bzip2-libs-0:1.0.8 100% | 0.0 B/s | 81.8 KiB | 00m00s [ 27/155] Installing popt-0:1.19-6.fc40 100% | 70.1 MiB/s | 143.5 KiB | 00m00s [ 28/155] Installing readline-0:8.2-8.f 100% | 239.9 MiB/s | 491.4 KiB | 00m00s [ 29/155] Installing libzstd-0:1.5.6-1. 100% | 385.3 MiB/s | 789.2 KiB | 00m00s [ 30/155] Installing elfutils-libelf-0: 100% | 389.8 MiB/s | 1.2 MiB | 00m00s [ 31/155] Installing libstdc++-0:14.0.1 100% | 345.3 MiB/s | 2.8 MiB | 00m00s [ 32/155] Installing libuuid-0:2.40-13. 100% | 0.0 B/s | 38.5 KiB | 00m00s [ 33/155] Installing libblkid-0:2.40-13 100% | 257.5 MiB/s | 263.7 KiB | 00m00s [ 34/155] Installing libattr-0:2.5.2-3. 100% | 0.0 B/s | 29.5 KiB | 00m00s [ 35/155] Installing libacl-0:2.3.2-1.f 100% | 0.0 B/s | 40.8 KiB | 00m00s [ 36/155] Installing libxcrypt-0:4.4.36 100% | 259.3 MiB/s | 265.5 KiB | 00m00s [ 37/155] Installing gmp-1:6.3.0-1.fc41 100% | 393.4 MiB/s | 805.6 KiB | 00m00s [ 38/155] Installing libeconf-0:0.6.2-1 100% | 58.3 MiB/s | 59.6 KiB | 00m00s [ 39/155] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 40/155] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 41/155] Installing mpfr-0:4.2.1-3.fc4 100% | 271.3 MiB/s | 833.5 KiB | 00m00s [ 42/155] Installing gawk-0:5.3.0-3.fc4 100% | 288.0 MiB/s | 1.7 MiB | 00m00s [ 43/155] Installing dwz-0:0.15-6.fc40. 100% | 285.5 MiB/s | 292.3 KiB | 00m00s [ 44/155] Installing unzip-0:6.0-63.fc4 100% | 188.6 MiB/s | 386.3 KiB | 00m00s [ 45/155] Installing file-libs-0:5.45-5 100% | 662.0 MiB/s | 9.9 MiB | 00m00s [ 46/155] Installing file-0:5.45-5.fc41 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 47/155] Installing libcom_err-0:1.47. 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 48/155] Installing pcre2-0:10.43-1.fc 100% | 319.8 MiB/s | 654.9 KiB | 00m00s [ 49/155] Installing grep-0:3.11-7.fc40 100% | 200.7 MiB/s | 1.0 MiB | 00m00s [ 50/155] Installing xz-1:5.4.6-3.fc41. 100% | 286.1 MiB/s | 2.0 MiB | 00m00s [ 51/155] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 52/155] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 53/155] Installing libcap-ng-0:0.8.4- 100% | 73.2 MiB/s | 75.0 KiB | 00m00s [ 54/155] Installing audit-libs-0:4.0.1 100% | 321.7 MiB/s | 329.5 KiB | 00m00s [ 55/155] Installing pam-libs-0:1.6.0-2 100% | 134.1 MiB/s | 137.3 KiB | 00m00s [ 56/155] Installing libcap-0:2.69-8.fc 100% | 109.7 MiB/s | 224.7 KiB | 00m00s [ 57/155] Installing systemd-libs-0:255 100% | 321.7 MiB/s | 1.9 MiB | 00m00s [ 58/155] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 59/155] Installing libsepol-0:3.6-3.f 100% | 392.1 MiB/s | 803.0 KiB | 00m00s [ 60/155] Installing libselinux-0:3.6-5 100% | 174.1 MiB/s | 178.3 KiB | 00m00s [ 61/155] Installing sed-0:4.9-1.fc40.x 100% | 212.3 MiB/s | 869.7 KiB | 00m00s [ 62/155] Installing findutils-1:4.9.0- 100% | 293.2 MiB/s | 1.5 MiB | 00m00s [ 63/155] Installing libmount-0:2.40-13 100% | 344.6 MiB/s | 352.9 KiB | 00m00s [ 64/155] Installing lua-libs-0:5.4.6-5 100% | 275.7 MiB/s | 282.3 KiB | 00m00s [ 65/155] Installing libtasn1-0:4.19.0- 100% | 173.3 MiB/s | 177.5 KiB | 00m00s [ 66/155] Installing libunistring-0:1.1 100% | 346.1 MiB/s | 1.7 MiB | 00m00s [ 67/155] Installing libidn2-0:2.3.7-1. 100% | 163.6 MiB/s | 335.0 KiB | 00m00s [ 68/155] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 69/155] Installing util-linux-core-0: 100% | 247.3 MiB/s | 1.5 MiB | 00m00s [ 70/155] Installing tar-2:1.35-3.fc40. 100% | 368.8 MiB/s | 3.0 MiB | 00m00s [ 71/155] Installing libsemanage-0:3.6- 100% | 144.2 MiB/s | 295.3 KiB | 00m00s [ 72/155] Installing shadow-utils-2:4.1 100% | 149.0 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 73/155] Installing libutempter-0:1.2. 100% | 58.3 MiB/s | 59.7 KiB | 00m00s [ 74/155] Installing zip-0:3.0-40.fc40. 100% | 230.2 MiB/s | 707.1 KiB | 00m00s [ 75/155] Installing zstd-0:1.5.6-1.fc4 100% | 335.2 MiB/s | 1.7 MiB | 00m00s [ 76/155] Installing gdbm-1:1.23-6.fc40 100% | 227.4 MiB/s | 465.8 KiB | 00m00s [ 77/155] Installing cyrus-sasl-lib-0:2 100% | 380.5 MiB/s | 2.3 MiB | 00m00s [ 78/155] Installing libfdisk-0:2.40-13 100% | 355.4 MiB/s | 363.9 KiB | 00m00s [ 79/155] Installing bzip2-0:1.0.8-18.f 100% | 93.9 MiB/s | 96.2 KiB | 00m00s [ 80/155] Installing libxml2-0:2.12.6-1 100% | 340.0 MiB/s | 1.7 MiB | 00m00s [ 81/155] Installing sqlite-libs-0:3.45 100% | 351.3 MiB/s | 1.4 MiB | 00m00s [ 82/155] Installing ed-0:1.20.1-1.fc41 100% | 145.3 MiB/s | 148.8 KiB | 00m00s [ 83/155] Installing patch-0:2.7.6-24.f 100% | 258.1 MiB/s | 264.3 KiB | 00m00s [ 84/155] Installing elfutils-default-y 100% | 408.6 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-5.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-5.fc41.noar [ 85/155] Installing cpio-0:2.15-1.fc40 100% | 274.9 MiB/s | 1.1 MiB | 00m00s [ 86/155] Installing diffutils-0:3.10-5 100% | 317.2 MiB/s | 1.6 MiB | 00m00s [ 87/155] Installing libpkgconf-0:2.1.0 100% | 0.0 B/s | 75.3 KiB | 00m00s [ 88/155] Installing pkgconf-0:2.1.0-1. 100% | 82.9 MiB/s | 84.9 KiB | 00m00s [ 89/155] Installing keyutils-libs-0:1. 100% | 0.0 B/s | 55.8 KiB | 00m00s [ 90/155] Installing libverto-0:0.3.2-8 100% | 0.0 B/s | 31.3 KiB | 00m00s [ 91/155] Installing libgomp-0:14.0.1-0 100% | 254.0 MiB/s | 520.3 KiB | 00m00s [ 92/155] Installing libffi-0:3.4.6-1.f 100% | 81.8 MiB/s | 83.8 KiB | 00m00s [ 93/155] Installing p11-kit-0:0.25.3-4 100% | 243.8 MiB/s | 2.2 MiB | 00m00s [ 94/155] Installing p11-kit-trust-0:0. 100% | 64.0 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 95/155] Installing libnghttp2-0:1.61. 100% | 163.3 MiB/s | 167.2 KiB | 00m00s [ 96/155] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [ 97/155] Installing libbrotli-0:1.1.0- 100% | 270.8 MiB/s | 831.8 KiB | 00m00s [ 98/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [ 99/155] Installing pkgconf-m4-0:2.1.0 100% | 0.0 B/s | 14.3 KiB | 00m00s [100/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [101/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [102/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [103/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [104/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [105/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [106/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [107/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [108/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [109/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [110/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [111/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [112/155] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [113/155] Installing coreutils-common-0 100% | 385.9 MiB/s | 11.2 MiB | 00m00s [114/155] Installing openssl-libs-1:3.2 100% | 433.1 MiB/s | 7.8 MiB | 00m00s [115/155] Installing coreutils-0:9.5-1. 100% | 279.5 MiB/s | 5.6 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [116/155] Installing ca-certificates-0: 100% | 3.9 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [117/155] Installing krb5-libs-0:1.21.2 100% | 254.9 MiB/s | 2.3 MiB | 00m00s [118/155] Installing libtirpc-0:1.3.4-1 100% | 199.8 MiB/s | 204.6 KiB | 00m00s [119/155] Installing gzip-0:1.13-1.fc40 100% | 190.7 MiB/s | 390.6 KiB | 00m00s [120/155] Installing authselect-libs-0: 100% | 162.7 MiB/s | 833.2 KiB | 00m00s [121/155] Installing libarchive-0:3.7.2 100% | 298.4 MiB/s | 916.6 KiB | 00m00s [122/155] Installing authselect-0:1.5.0 100% | 77.1 MiB/s | 157.9 KiB | 00m00s [123/155] Installing cracklib-0:2.9.11- 100% | 61.1 MiB/s | 250.3 KiB | 00m00s [124/155] Installing libpwquality-0:1.4 100% | 105.0 MiB/s | 430.1 KiB | 00m00s [125/155] Installing libnsl2-0:2.0.1-1. 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [126/155] Installing pam-0:1.6.0-2.fc41 100% | 150.9 MiB/s | 1.8 MiB | 00m00s [127/155] Installing libssh-0:0.10.6-6. 100% | 251.7 MiB/s | 515.4 KiB | 00m00s [128/155] Installing rpm-sequoia-0:1.6. 100% | 371.5 MiB/s | 2.2 MiB | 00m00s [129/155] Installing rpm-libs-0:4.19.1. 100% | 347.4 MiB/s | 711.4 KiB | 00m00s [130/155] Installing libevent-0:2.1.12- 100% | 292.8 MiB/s | 899.4 KiB | 00m00s [131/155] Installing openldap-0:2.6.7-1 100% | 208.0 MiB/s | 638.9 KiB | 00m00s [132/155] Installing libcurl-0:8.7.1-1. 100% | 258.7 MiB/s | 794.6 KiB | 00m00s [133/155] Installing elfutils-libs-0:0. 100% | 210.9 MiB/s | 648.0 KiB | 00m00s [134/155] Installing elfutils-debuginfo 100% | 65.3 MiB/s | 66.9 KiB | 00m00s [135/155] Installing binutils-gold-0:2. 100% | 169.2 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 [136/155] Installing binutils-0:2.42.50 100% | 373.2 MiB/s | 27.2 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 [137/155] Installing elfutils-0:0.191-5 100% | 319.1 MiB/s | 2.6 MiB | 00m00s [138/155] Installing gdb-minimal-0:14.2 100% | 395.7 MiB/s | 12.7 MiB | 00m00s [139/155] Installing debugedit-0:5.0-14 100% | 197.0 MiB/s | 201.7 KiB | 00m00s [140/155] Installing rpm-build-libs-0:4 100% | 194.5 MiB/s | 199.2 KiB | 00m00s [141/155] Installing curl-0:8.7.1-1.fc4 100% | 74.3 MiB/s | 760.6 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [142/155] Installing rpm-0:4.19.1.1-1.f 100% | 171.2 MiB/s | 2.4 MiB | 00m00s [143/155] Installing efi-srpm-macros-0: 100% | 0.0 B/s | 41.2 KiB | 00m00s [144/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [145/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [146/155] Installing fonts-srpm-macros- 100% | 0.0 B/s | 56.5 KiB | 00m00s [147/155] Installing forge-srpm-macros- 100% | 0.0 B/s | 40.2 KiB | 00m00s [148/155] Installing go-srpm-macros-0:3 100% | 0.0 B/s | 61.6 KiB | 00m00s [149/155] Installing python-srpm-macros 100% | 0.0 B/s | 51.3 KiB | 00m00s [150/155] Installing redhat-rpm-config- 100% | 187.4 MiB/s | 191.9 KiB | 00m00s [151/155] Installing rpm-build-0:4.19.1 100% | 88.8 MiB/s | 182.0 KiB | 00m00s [152/155] Installing pyproject-srpm-mac 100% | 2.0 MiB/s | 2.1 KiB | 00m00s [153/155] Installing util-linux-0:2.40- 100% | 178.0 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 [154/155] Installing which-0:2.21-41.fc 100% | 80.5 MiB/s | 82.4 KiB | 00m00s [155/155] Installing info-0:7.1-2.fc40. 100% | 368.5 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-10.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-10.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 153 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-5.fc41.x86_64 elfutils-debuginfod-client-0.191-5.fc41.x86_64 elfutils-default-yama-scope-0.191-5.fc41.noarch elfutils-libelf-0.191-5.fc41.x86_64 elfutils-libs-0.191-5.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.6.noarch fedora-release-common-41-0.6.noarch fedora-release-identity-basic-41-0.6.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.0-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-4.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-10.fc41.x86_64 glibc-common-2.39.9000-10.fc41.x86_64 glibc-gconv-extra-2.39.9000-10.fc41.x86_64 glibc-minimal-langpack-2.39.9000-10.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc41.noarch grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.13.fc41.x86_64 libgomp-14.0.1-0.13.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-5.fc41.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.13.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc41.x86_64 pam-libs-1.6.0-2.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-1.fc41.x86_64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-312.fc39.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-287-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.2-1.fc41.x86_64 systemd-libs-255.4-1.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc41.x86_64 xz-libs-5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-40-x86_64-1712651548.495084/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1712651548.495084/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-slcvbqmk/policycoreutils/policycoreutils.spec) Config(child) 0 minutes 16 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc41.src.rpm) Config(fedora-40-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1712651548.495084/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for policycoreutils-3.6-3.fc41.src.rpm Start: build setup for policycoreutils-3.6-3.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc41.src.rpm Updating and loading repositories: updates 100% | 350.9 KiB/s | 22.8 KiB | 00m00s fedora 100% | 468.6 KiB/s | 21.1 KiB | 00m00s Copr repository 100% | 73.1 KiB/s | 1.5 KiB | 00m00s Additional repo http_kojipkgs_fedorapr 100% | 72.4 KiB/s | 4.1 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel x86_64 4.0.1-1.fc41 copr_base 97.2 KiB dbus-devel x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 129.9 KiB desktop-file-utils x86_64 0.26-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 226.0 KiB gcc x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 103.8 MiB gettext x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 5.2 MiB git-core x86_64 2.44.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 20.8 MiB glib2-devel x86_64 2.80.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 15.4 MiB libcap-devel x86_64 2.69-8.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 37.5 KiB libcap-ng-devel x86_64 0.8.4-4.fc40 copr_base 16.8 KiB libselinux-devel x86_64 3.6-5.fc41 copr_base 126.1 KiB libsemanage-devel x86_64 3.6-3.fc40 copr_base 78.1 KiB libsepol-static x86_64 3.6-3.fc40 copr_base 1.6 MiB make x86_64 1:4.4.1-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.8 MiB pam-devel x86_64 1.6.0-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 165.0 KiB python3-devel x86_64 3.12.2-3.fc41 copr_base 1.2 MiB python3-pip noarch 24.0-2.fc41 copr_base 14.2 MiB python3-setuptools noarch 69.2.0-1.fc41 copr_base 7.2 MiB python3-wheel noarch 1:0.41.2-8.fc41 copr_base 507.1 KiB systemd x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 14.6 MiB Installing dependencies: annobin-docs noarch 12.48-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 95.7 KiB annobin-plugin-gcc x86_64 12.48-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 970.4 KiB cmake-filesystem x86_64 3.28.3-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B cpp x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 34.9 MiB dbus x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B dbus-broker x86_64 35-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 378.7 KiB dbus-common noarch 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 11.2 KiB dbus-libs x86_64 1:1.14.10-3.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 368.9 KiB emacs-filesystem noarch 1:29.3-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 0.0 B expat x86_64 2.6.2-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 280.8 KiB gc x86_64 8.2.2-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 258.7 KiB gcc-plugin-annobin x86_64 14.0.1-0.13.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 57.1 KiB gettext-envsubst x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 74.9 KiB gettext-libs x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.7 MiB gettext-runtime x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 481.3 KiB glib2 x86_64 2.80.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 14.4 MiB glibc-devel x86_64 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 36.8 KiB glibc-headers-x86 noarch 2.39.9000-10.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.2 MiB gnutls x86_64 3.8.5-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 3.2 MiB guile30 x86_64 3.0.7-12.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 51.5 MiB kernel-headers x86_64 6.9.0-0.rc2.23.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 6.3 MiB kmod-libs x86_64 31-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 143.2 KiB less x86_64 643-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 368.6 KiB libb2 x86_64 0.98.1-11.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 42.2 KiB libblkid-devel x86_64 2.40-13.fc41 copr_base 44.9 KiB libcbor x86_64 0.11.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 73.9 KiB libedit x86_64 3.1-50.20230828cvs.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 243.9 KiB libffi-devel x86_64 3.4.6-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 33.1 KiB libfido2 x86_64 1.14.0-4.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 237.8 KiB libmount-devel x86_64 2.40-13.fc41 copr_base 63.5 KiB libmpc x86_64 1.3.1-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 164.7 KiB libseccomp x86_64 2.5.3-8.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 171.2 KiB libsepol-devel x86_64 3.6-3.fc40 copr_base 120.2 KiB libtextstyle x86_64 0.22.5-2.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 195.6 KiB libxcrypt-devel x86_64 4.4.36-5.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 30.3 KiB mpdecimal x86_64 2.5.1-9.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 200.9 KiB nettle x86_64 3.9.1-6.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 790.1 KiB openssh x86_64 9.6p1-1.fc41.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.8 MiB openssh-clients x86_64 9.6p1-1.fc41.6 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.6 MiB pcre2-devel x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 2.0 MiB pcre2-utf16 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 590.1 KiB pcre2-utf32 x86_64 10.43-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 557.9 KiB pyproject-rpm-macros noarch 1.12.0-1.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 98.8 KiB python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 MiB python-rpm-macros noarch 3.12-312.fc39 copr_base 21.3 KiB python3 x86_64 3.12.2-3.fc41 copr_base 31.9 KiB python3-libs x86_64 3.12.2-3.fc41 copr_base 40.9 MiB python3-packaging noarch 24.0-1.fc41 copr_base 424.8 KiB python3-rpm-generators noarch 14-10.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 81.7 KiB python3-rpm-macros noarch 3.12-312.fc39 copr_base 6.5 KiB sysprof-capture-devel x86_64 46.0-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 252.8 KiB systemd-pam x86_64 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.0 MiB systemd-rpm-macros noarch 255.4-1.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 9.5 KiB tzdata noarch 2024a-5.fc41 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 1.6 MiB xml-common noarch 0.6.3-63.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 78.4 KiB zlib-ng-compat-devel x86_64 2.1.6-2.fc40 http_kojipkgs_fedoraproject_org_repos_rawhide_latest_basearch 103.4 KiB Transaction Summary: Installing: 75 packages Total size of inbound packages is 99 MiB. Need to download 99 MiB. After this operation 361 MiB will be used (install 361 MiB, remove 0 B). [ 1/75] audit-libs-devel-0:4.0.1-1.fc41 100% | 6.3 MiB/s | 90.6 KiB | 00m00s [ 2/75] desktop-file-utils-0:0.26-12.fc 100% | 1.1 MiB/s | 68.2 KiB | 00m00s [ 3/75] dbus-devel-1:1.14.10-3.fc40.x86 100% | 439.0 KiB/s | 34.7 KiB | 00m00s [ 4/75] gettext-0:0.22.5-2.fc41.x86_64 100% | 19.7 MiB/s | 1.1 MiB | 00m00s [ 5/75] glib2-devel-0:2.80.0-1.fc41.x86 100% | 45.1 MiB/s | 1.4 MiB | 00m00s [ 6/75] libcap-devel-0:2.69-8.fc41.x86_ 100% | 2.3 MiB/s | 48.0 KiB | 00m00s [ 7/75] libcap-ng-devel-0:0.8.4-4.fc40. 100% | 28.1 MiB/s | 28.8 KiB | 00m00s [ 8/75] libselinux-devel-0:3.6-5.fc41.x 100% | 56.5 MiB/s | 115.7 KiB | 00m00s [ 9/75] libsemanage-devel-0:3.6-3.fc40. 100% | 26.0 MiB/s | 53.2 KiB | 00m00s [10/75] libsepol-static-0:3.6-3.fc40.x8 100% | 91.8 MiB/s | 376.0 KiB | 00m00s [11/75] git-core-0:2.44.0-1.fc41.x86_64 100% | 36.5 MiB/s | 4.5 MiB | 00m00s [12/75] make-1:4.4.1-6.fc40.x86_64 100% | 21.8 MiB/s | 580.0 KiB | 00m00s [13/75] python3-devel-0:3.12.2-3.fc41.x 100% | 89.5 MiB/s | 275.1 KiB | 00m00s [14/75] python3-pip-0:24.0-2.fc41.noarc 100% | 243.4 MiB/s | 2.9 MiB | 00m00s [15/75] pam-devel-0:1.6.0-2.fc41.x86_64 100% | 4.7 MiB/s | 95.9 KiB | 00m00s [16/75] python3-setuptools-0:69.2.0-1.f 100% | 177.7 MiB/s | 1.4 MiB | 00m00s [17/75] python3-wheel-1:0.41.2-8.fc41.n 100% | 24.1 MiB/s | 148.1 KiB | 00m00s [18/75] systemd-0:255.4-1.fc41.x86_64 100% | 81.9 MiB/s | 4.8 MiB | 00m00s [19/75] cpp-0:14.0.1-0.13.fc41.x86_64 100% | 153.2 MiB/s | 12.0 MiB | 00m00s [20/75] gettext-runtime-0:0.22.5-2.fc41 100% | 3.9 MiB/s | 113.2 KiB | 00m00s [21/75] libtextstyle-0:0.22.5-2.fc41.x8 100% | 4.3 MiB/s | 88.7 KiB | 00m00s [22/75] gcc-0:14.0.1-0.13.fc41.x86_64 100% | 100.4 MiB/s | 37.2 MiB | 00m00s [23/75] systemd-pam-0:255.4-1.fc41.x86_ 100% | 7.0 MiB/s | 387.0 KiB | 00m00s [24/75] glib2-0:2.80.0-1.fc41.x86_64 100% | 44.1 MiB/s | 3.0 MiB | 00m00s [25/75] gettext-libs-0:0.22.5-2.fc41.x8 100% | 34.2 MiB/s | 665.3 KiB | 00m00s [26/75] gettext-envsubst-0:0.22.5-2.fc4 100% | 1.5 MiB/s | 38.0 KiB | 00m00s [27/75] glibc-devel-0:2.39.9000-10.fc41 100% | 4.6 MiB/s | 116.8 KiB | 00m00s [28/75] libffi-devel-0:3.4.6-1.fc41.x86 100% | 2.0 MiB/s | 28.7 KiB | 00m00s [29/75] glibc-headers-x86-0:2.39.9000-1 100% | 19.4 MiB/s | 537.0 KiB | 00m00s [30/75] pcre2-devel-0:10.43-1.fc41.x86_ 100% | 21.6 MiB/s | 487.5 KiB | 00m00s [31/75] pcre2-utf32-0:10.43-1.fc41.x86_ 100% | 12.8 MiB/s | 209.3 KiB | 00m00s [32/75] pcre2-utf16-0:10.43-1.fc41.x86_ 100% | 8.7 MiB/s | 221.9 KiB | 00m00s [33/75] python-rpm-macros-0:3.12-312.fc 100% | 7.5 MiB/s | 15.4 KiB | 00m00s [34/75] python3-rpm-macros-0:3.12-312.f 100% | 5.1 MiB/s | 10.5 KiB | 00m00s [35/75] gcc-plugin-annobin-0:14.0.1-0.1 100% | 1.8 MiB/s | 45.9 KiB | 00m00s [36/75] systemd-rpm-macros-0:255.4-1.fc 100% | 1.6 MiB/s | 30.7 KiB | 00m00s [37/75] dbus-1:1.14.10-3.fc40.x86_64 100% | 399.9 KiB/s | 8.0 KiB | 00m00s [38/75] kmod-libs-0:31-5.fc40.x86_64 100% | 3.3 MiB/s | 68.2 KiB | 00m00s [39/75] libseccomp-0:2.5.3-8.fc40.x86_6 100% | 3.3 MiB/s | 70.3 KiB | 00m00s [40/75] gc-0:8.2.2-6.fc40.x86_64 100% | 4.9 MiB/s | 110.2 KiB | 00m00s [41/75] kernel-headers-0:6.9.0-0.rc2.23 100% | 43.7 MiB/s | 1.4 MiB | 00m00s [42/75] libmount-devel-0:2.40-13.fc41.x 100% | 13.4 MiB/s | 27.5 KiB | 00m00s [43/75] python3-0:3.12.2-3.fc41.x86_64 100% | 27.0 MiB/s | 27.7 KiB | 00m00s [44/75] libxcrypt-devel-0:4.4.36-5.fc40 100% | 1.1 MiB/s | 28.6 KiB | 00m00s [45/75] guile30-0:3.0.7-12.fc40.x86_64 100% | 129.7 MiB/s | 8.0 MiB | 00m00s [46/75] python3-packaging-0:24.0-1.fc41 100% | 12.7 MiB/s | 116.9 KiB | 00m00s [47/75] sysprof-capture-devel-0:46.0-1. 100% | 2.6 MiB/s | 53.6 KiB | 00m00s [48/75] zlib-ng-compat-devel-0:2.1.6-2. 100% | 1.8 MiB/s | 36.1 KiB | 00m00s [49/75] gnutls-0:3.8.5-1.fc41.x86_64 100% | 37.9 MiB/s | 1.1 MiB | 00m00s [50/75] expat-0:2.6.2-1.fc41.x86_64 100% | 5.5 MiB/s | 113.2 KiB | 00m00s [51/75] less-0:643-4.fc40.x86_64 100% | 8.1 MiB/s | 174.1 KiB | 00m00s [52/75] openssh-0:9.6p1-1.fc41.6.x86_64 100% | 24.1 MiB/s | 420.1 KiB | 00m00s [53/75] openssh-clients-0:9.6p1-1.fc41. 100% | 24.1 MiB/s | 741.4 KiB | 00m00s [54/75] annobin-plugin-gcc-0:12.48-1.fc 100% | 39.1 MiB/s | 960.9 KiB | 00m00s [55/75] annobin-docs-0:12.48-1.fc41.noa 100% | 4.6 MiB/s | 89.6 KiB | 00m00s [56/75] libmpc-0:1.3.1-5.fc40.x86_64 100% | 3.5 MiB/s | 71.1 KiB | 00m00s [57/75] emacs-filesystem-1:29.3-2.fc41. 100% | 403.7 KiB/s | 8.1 KiB | 00m00s [58/75] cmake-filesystem-0:3.28.3-1.fc4 100% | 835.2 KiB/s | 17.5 KiB | 00m00s [59/75] dbus-libs-1:1.14.10-3.fc40.x86_ 100% | 8.0 MiB/s | 156.3 KiB | 00m00s [60/75] xml-common-0:0.6.3-63.fc40.noar 100% | 1.7 MiB/s | 31.0 KiB | 00m00s [61/75] dbus-broker-0:35-4.fc40.x86_64 100% | 8.3 MiB/s | 170.8 KiB | 00m00s [62/75] python3-rpm-generators-0:14-10. 100% | 2.2 MiB/s | 29.6 KiB | 00m00s [63/75] libsepol-devel-0:3.6-3.fc40.x86 100% | 19.9 MiB/s | 40.7 KiB | 00m00s [64/75] pyproject-rpm-macros-0:1.12.0-1 100% | 1.8 MiB/s | 41.4 KiB | 00m00s [65/75] libblkid-devel-0:2.40-13.fc41.x 100% | 8.7 MiB/s | 26.6 KiB | 00m00s [66/75] python3-libs-0:3.12.2-3.fc41.x8 100% | 303.0 MiB/s | 8.8 MiB | 00m00s [67/75] libedit-0:3.1-50.20230828cvs.fc 100% | 4.3 MiB/s | 105.0 KiB | 00m00s [68/75] libfido2-0:1.14.0-4.fc40.x86_64 100% | 3.4 MiB/s | 97.6 KiB | 00m00s [69/75] libcbor-0:0.11.0-1.fc40.x86_64 100% | 1.6 MiB/s | 33.3 KiB | 00m00s [70/75] nettle-0:3.9.1-6.fc40.x86_64 100% | 18.0 MiB/s | 424.9 KiB | 00m00s [71/75] dbus-common-1:1.14.10-3.fc40.no 100% | 777.9 KiB/s | 14.8 KiB | 00m00s [72/75] python-pip-wheel-0:24.0-2.fc41. 100% | 295.1 MiB/s | 1.5 MiB | 00m00s [73/75] libb2-0:0.98.1-11.fc40.x86_64 100% | 1.2 MiB/s | 25.5 KiB | 00m00s [74/75] mpdecimal-0:2.5.1-9.fc40.x86_64 100% | 3.9 MiB/s | 88.6 KiB | 00m00s [75/75] tzdata-0:2024a-5.fc41.noarch 100% | 21.1 MiB/s | 431.3 KiB | 00m00s -------------------------------------------------------------------------------- [75/75] Total 100% | 132.9 MiB/s | 98.6 MiB | 00m01s Running transaction [ 1/77] Verify package files 100% | 234.0 B/s | 75.0 B | 00m00s [ 2/77] Prepare transaction 100% | 1.2 KiB/s | 75.0 B | 00m00s [ 3/77] Installing libsepol-devel-0:3.6 100% | 62.4 MiB/s | 127.7 KiB | 00m00s [ 4/77] Installing expat-0:2.6.2-1.fc41 100% | 92.1 MiB/s | 282.9 KiB | 00m00s [ 5/77] Installing kernel-headers-0:6.9 100% | 206.4 MiB/s | 6.4 MiB | 00m00s [ 6/77] Installing python-rpm-macros-0: 100% | 0.0 B/s | 22.1 KiB | 00m00s [ 7/77] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.8 KiB | 00m00s [ 8/77] Installing libmpc-0:1.3.1-5.fc4 100% | 162.3 MiB/s | 166.2 KiB | 00m00s [ 9/77] Installing libtextstyle-0:0.22. 100% | 191.8 MiB/s | 196.4 KiB | 00m00s [10/77] Installing gettext-libs-0:0.22. 100% | 278.1 MiB/s | 1.7 MiB | 00m00s [11/77] Installing cpp-0:14.0.1-0.13.fc 100% | 397.0 MiB/s | 34.9 MiB | 00m00s [12/77] Installing pyproject-rpm-macros 100% | 98.4 MiB/s | 100.8 KiB | 00m00s [13/77] Installing libcap-ng-devel-0:0. 100% | 6.8 MiB/s | 20.9 KiB | 00m00s [14/77] Installing tzdata-0:2024a-5.fc4 100% | 65.5 MiB/s | 1.9 MiB | 00m00s [15/77] Installing python-pip-wheel-0:2 100% | 764.0 MiB/s | 1.5 MiB | 00m00s [16/77] Installing mpdecimal-0:2.5.1-9. 100% | 197.3 MiB/s | 202.0 KiB | 00m00s [17/77] Installing libb2-0:0.98.1-11.fc 100% | 10.6 MiB/s | 43.3 KiB | 00m00s [18/77] Installing python3-libs-0:3.12. 100% | 353.1 MiB/s | 41.3 MiB | 00m00s [19/77] Installing python3-0:3.12.2-3.f 100% | 0.0 B/s | 33.6 KiB | 00m00s [20/77] Installing python3-packaging-0: 100% | 141.8 MiB/s | 435.6 KiB | 00m00s [21/77] Installing python3-rpm-generato 100% | 27.0 MiB/s | 82.9 KiB | 00m00s [22/77] Installing python3-pip-0:24.0-2 100% | 254.9 MiB/s | 14.5 MiB | 00m00s [23/77] Installing dbus-common-1:1.14.1 100% | 645.3 KiB/s | 13.6 KiB | 00m00s >>> Running post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch >>> Stop post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch >>> Running pre-install scriptlet: dbus-broker-0:35-4.fc40.x86_64 >>> Stop pre-install scriptlet: dbus-broker-0:35-4.fc40.x86_64 [24/77] Installing dbus-broker-0:35-4.f 100% | 62.0 MiB/s | 381.2 KiB | 00m00s >>> Running post-install scriptlet: dbus-broker-0:35-4.fc40.x86_64 >>> Stop post-install scriptlet: dbus-broker-0:35-4.fc40.x86_64 [25/77] Installing dbus-1:1.14.10-3.fc4 100% | 0.0 B/s | 124.0 B | 00m00s [26/77] Installing nettle-0:3.9.1-6.fc4 100% | 258.2 MiB/s | 793.3 KiB | 00m00s [27/77] Installing gnutls-0:3.8.5-1.fc4 100% | 319.9 MiB/s | 3.2 MiB | 00m00s [28/77] Installing glib2-0:2.80.0-1.fc4 100% | 391.2 MiB/s | 14.5 MiB | 00m00s [29/77] Installing libcbor-0:0.11.0-1.f 100% | 73.5 MiB/s | 75.3 KiB | 00m00s [30/77] Installing libfido2-0:1.14.0-4. 100% | 233.7 MiB/s | 239.3 KiB | 00m00s [31/77] Installing libedit-0:3.1-50.202 100% | 239.8 MiB/s | 245.5 KiB | 00m00s [32/77] Installing libblkid-devel-0:2.4 100% | 11.2 MiB/s | 46.0 KiB | 00m00s >>> Running pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch >>> Stop pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch [33/77] Installing xml-common-0:0.6.3-6 100% | 79.2 MiB/s | 81.1 KiB | 00m00s [34/77] Installing dbus-libs-1:1.14.10- 100% | 180.7 MiB/s | 370.1 KiB | 00m00s [35/77] Installing cmake-filesystem-0:3 100% | 7.0 MiB/s | 7.1 KiB | 00m00s [36/77] Installing emacs-filesystem-1:2 100% | 0.0 B/s | 544.0 B | 00m00s [37/77] Installing annobin-docs-0:12.48 100% | 94.4 MiB/s | 96.7 KiB | 00m00s [38/77] Installing openssh-0:9.6p1-1.fc 100% | 363.3 MiB/s | 1.8 MiB | 00m00s [39/77] Installing openssh-clients-0:9. 100% | 237.1 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.6.x86_64 >>> Stop post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.6.x86_64 [40/77] Installing less-0:643-4.fc40.x8 100% | 181.6 MiB/s | 372.0 KiB | 00m00s [41/77] Installing zlib-ng-compat-devel 100% | 102.0 MiB/s | 104.5 KiB | 00m00s [42/77] Installing sysprof-capture-deve 100% | 249.7 MiB/s | 255.7 KiB | 00m00s [43/77] Installing gc-0:8.2.2-6.fc40.x8 100% | 127.6 MiB/s | 261.2 KiB | 00m00s [44/77] Installing guile30-0:3.0.7-12.f 100% | 456.5 MiB/s | 51.6 MiB | 00m00s [45/77] Installing make-1:4.4.1-6.fc40. 100% | 300.0 MiB/s | 1.8 MiB | 00m00s [46/77] Installing libseccomp-0:2.5.3-8 100% | 169.0 MiB/s | 173.1 KiB | 00m00s [47/77] Installing kmod-libs-0:31-5.fc4 100% | 140.9 MiB/s | 144.3 KiB | 00m00s [48/77] Installing systemd-pam-0:255.4- 100% | 206.4 MiB/s | 1.0 MiB | 00m00s [49/77] Installing systemd-0:255.4-1.fc 100% | 114.8 MiB/s | 14.7 MiB | 00m00s >>> Running post-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop post-install scriptlet: systemd-0:255.4-1.fc41.x86_64 [50/77] Installing pcre2-utf32-0:10.43- 100% | 272.8 MiB/s | 558.8 KiB | 00m00s [51/77] Installing pcre2-utf16-0:10.43- 100% | 288.5 MiB/s | 590.9 KiB | 00m00s [52/77] Installing pcre2-devel-0:10.43- 100% | 284.2 MiB/s | 2.0 MiB | 00m00s [53/77] Installing libselinux-devel-0:3 100% | 39.2 MiB/s | 160.6 KiB | 00m00s [54/77] Installing libmount-devel-0:2.4 100% | 0.0 B/s | 64.5 KiB | 00m00s [55/77] Installing libffi-devel-0:3.4.6 100% | 34.0 MiB/s | 34.8 KiB | 00m00s [56/77] Installing glibc-headers-x86-0: 100% | 190.2 MiB/s | 2.3 MiB | 00m00s [57/77] Installing libxcrypt-devel-0:4. 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [58/77] Installing glibc-devel-0:2.39.9 100% | 19.8 MiB/s | 40.5 KiB | 00m00s [59/77] Installing gcc-0:14.0.1-0.13.fc 100% | 427.4 MiB/s | 103.9 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch [60/77] Installing gettext-envsubst-0:0 100% | 74.6 MiB/s | 76.3 KiB | 00m00s [61/77] Installing gettext-runtime-0:0. 100% | 119.8 MiB/s | 490.7 KiB | 00m00s [62/77] Installing gettext-0:0.22.5-2.f 100% | 327.2 MiB/s | 5.2 MiB | 00m00s [63/77] Installing gcc-plugin-annobin-0 100% | 4.8 MiB/s | 58.7 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch [64/77] Installing annobin-plugin-gcc-0 100% | 67.8 MiB/s | 972.0 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:287-1.fc41.noarch [65/77] Installing glib2-devel-0:2.80.0 100% | 484.1 MiB/s | 15.5 MiB | 00m00s [66/77] Installing libsemanage-devel-0: 100% | 32.6 MiB/s | 100.2 KiB | 00m00s [67/77] Installing git-core-0:2.44.0-1. 100% | 462.3 MiB/s | 20.8 MiB | 00m00s [68/77] Installing desktop-file-utils-0 100% | 224.4 MiB/s | 229.8 KiB | 00m00s [69/77] Installing dbus-devel-1:1.14.10 100% | 131.6 MiB/s | 134.8 KiB | 00m00s [70/77] Installing python3-devel-0:3.12 100% | 159.4 MiB/s | 1.3 MiB | 00m00s [71/77] Installing python3-setuptools-0 100% | 270.9 MiB/s | 7.3 MiB | 00m00s [72/77] Installing python3-wheel-1:0.41 100% | 128.4 MiB/s | 526.1 KiB | 00m00s [73/77] Installing audit-libs-devel-0:4 100% | 37.2 MiB/s | 114.3 KiB | 00m00s [74/77] Installing libsepol-static-0:3. 100% | 394.1 MiB/s | 1.6 MiB | 00m00s [75/77] Installing systemd-rpm-macros-0 100% | 0.0 B/s | 10.0 KiB | 00m00s [76/77] Installing pam-devel-0:1.6.0-2. 100% | 170.0 MiB/s | 174.1 KiB | 00m00s [77/77] Installing libcap-devel-0:2.69- 100% | 200.6 KiB/s | 49.7 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-10.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-10.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Running trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 >>> Stop trigger-install scriptlet: systemd-0:255.4-1.fc41.x86_64 Warning: skipped PGP checks for 75 package(s). Finish: build setup for policycoreutils-3.6-3.fc41.src.rpm Start: rpmbuild policycoreutils-3.6-3.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.2Zwtuz + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.6 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.6.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.6 + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0006-python-sepolicy-Fix-spec-file-dependencies.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.I0nsp6 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.fxzFLz + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.6/python/sepolicy Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.6-py3-none-any.whl size=1677205 sha256=8a14abe1e9651f20e402f172041b472ce7d3d21c974e6fc6754b58d055b3efb0 Stored in directory: /tmp/pip-ephem-wheel-cache-1t8tgq32/wheels/8e/1e/86/16102cfbaeedd6f72c2aa7618dbd775c9108210cd734fa2a8f Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.6 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/python3.12/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64//usr/libexec/selinux/ + '[' -L /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/sestatus ']' + rm /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/sbin/sestatus + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux'... Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/booleansPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/domainsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/fcontextPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/loginsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/modulesPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/portsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/selinux_server.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/semanagePage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/statusPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/system-config-selinux.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/usersPage.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=312 + '[' 312 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j4 -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/usersPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/system-config-selinux/system-config-selinux.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 selinux-sandbox + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.6-3.fc41 --unique-debug-suffix -3.6-3.fc41.x86_64 --unique-debug-src-base policycoreutils-3.6-3.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.6 find-debuginfo: starting Extracting debug info from 16 files DWARF-compressing 16 files sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/policycoreutils-3.6-3.fc41.x86_64 408 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: policycoreutils-3.6-3.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Aw7GrR + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.6-3.fc41 policycoreutils = 3.6-3.fc41 policycoreutils(x86-64) = 3.6-3.fc41 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.6-3.fc41.x86_64 Provides: policycoreutils-debugsource = 3.6-3.fc41 policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.6-3.fc41.noarch Provides: policycoreutils-python-utils = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.6-3.fc41.noarch Provides: policycoreutils-dbus = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.6-3.fc41.noarch Provides: policycoreutils-python3 = 3.6-3.fc41 python-policycoreutils = 3.6-3.fc41 python3-policycoreutils = 3.6-3.fc41 python3.12-policycoreutils = 3.6-3.fc41 python3.12dist(sepolicy) = 3.6 python3dist(sepolicy) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Obsoletes: policycoreutils-python3 < 3.6-3.fc41 python-policycoreutils < 3.6-3.fc41 Processing files: policycoreutils-devel-3.6-3.fc41.x86_64 Provides: policycoreutils-devel = 3.6-3.fc41 policycoreutils-devel(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.6-3.fc41.x86_64 Provides: config(policycoreutils-sandbox) = 3.6-3.fc41 policycoreutils-sandbox = 3.6-3.fc41 policycoreutils-sandbox(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.6-3.fc41.x86_64 Provides: config(policycoreutils-newrole) = 3.6-3.fc41 policycoreutils-newrole = 3.6-3.fc41 policycoreutils-newrole(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.6-3.fc41.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.12 Processing files: policycoreutils-restorecond-3.6-3.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.FQpL8i + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.6-3.fc41 policycoreutils-restorecond = 3.6-3.fc41 policycoreutils-restorecond(x86-64) = 3.6-3.fc41 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = 1c2b94975f0b2f9c230bd15fa45d6d929616d312 debuginfo(build-id) = 3a18896dc5d1a76aa1f663d0e1355e735847dcb2 debuginfo(build-id) = 5ddbb483a0225961a97d26d77fdb51b0293bacaf debuginfo(build-id) = 75f67e015a6adc35b58e612958e0a44c28196adc debuginfo(build-id) = 8f93f624382f95d2e9b33f2592f501ec66a8105a debuginfo(build-id) = 9c719a572d6b3717b0dcf6b6064f21a5eee0d6db debuginfo(build-id) = a3b9eb2e58527dfb6755f818f27aa4553aa187a0 debuginfo(build-id) = b0c4f1c65c2fca0d9dc81a86d107386c414d3952 debuginfo(build-id) = b2b9b1c397d83b13960f0c7351536167227e2c4f debuginfo(build-id) = d256c08f2f4e02fa1f36bef92ddc78e7cfb65b26 debuginfo(build-id) = de6e1965d53005ba3f212bb7830416c6241f09a1 debuginfo(build-id) = e8d79d914f1529587bfc0abc202cef121af3faa8 policycoreutils-debuginfo = 3.6-3.fc41 policycoreutils-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-devel-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = eaa542b121e24be76a3fa437f998119b5d2a033a policycoreutils-devel-debuginfo = 3.6-3.fc41 policycoreutils-devel-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-sandbox-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = f6c05d7af21bab85a0672bc37abd03c352e785db policycoreutils-sandbox-debuginfo = 3.6-3.fc41 policycoreutils-sandbox-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-newrole-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = c92a837f3e6b963a4ab11930e97aaca4f840b1c1 policycoreutils-newrole-debuginfo = 3.6-3.fc41 policycoreutils-newrole-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Processing files: policycoreutils-restorecond-debuginfo-3.6-3.fc41.x86_64 Provides: debuginfo(build-id) = 36535379bbcac3826270e488b68bf333a275eb20 policycoreutils-restorecond-debuginfo = 3.6-3.fc41 policycoreutils-restorecond-debuginfo(x86-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.6-3.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.6-3.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.6-3.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.betVaV + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.qL0CEu + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + rm -rf selinux-3.6 selinux-3.6.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.6-3.fc41.src.rpm Finish: build phase for policycoreutils-3.6-3.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1712651548.495084/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc41.src.rpm) Config(child) 0 minutes 19 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "policycoreutils-gui", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-sandbox", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-newrole", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-restorecond-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-python-utils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "src" }, { "name": "python3-policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-newrole-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-debugsource", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-dbus", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "noarch" }, { "name": "policycoreutils-sandbox-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-devel-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-devel", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" }, { "name": "policycoreutils-restorecond", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "x86_64" } ] } RPMResults finished