Warning: Permanently added '172.25.80.177' (ECDSA) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 748378 --chroot fedora-rawhide-x86_64 --detached Version: 0.18 Task: {'build_id': 748378, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fetch_sources_only': True, 'git_hash': '8d8504226fcbe37027d0ff022f68ca2571975b08', 'git_repo': 'janzarsky/selinux-fedora/policycoreutils', 'memory_reqs': 2048, 'package_name': 'policycoreutils', 'package_version': '2.7-105.fc29', 'project_name': 'selinux-fedora', 'project_owner': 'janzarsky', 'repos': [{'id': 'copr_base', 'name': 'Copr repository', 'url': 'https://copr-be.cloud.fedoraproject.org/results/janzarsky/selinux-fedora/fedora-rawhide-x86_64/'}], 'source_json': {'clone_url': 'http://copr-dist-git.fedorainfracloud.org/git/janzarsky/selinux-fedora/policycoreutils.git', 'committish': '8d8504226fcbe37027d0ff022f68ca2571975b08'}, 'source_type': 8, 'submitter': 'janzarsky', 'task_id': '748378-fedora-rawhide-x86_64', 'timeout': 64800, 'use_bootstrap_container': False} Running: git clone http://copr-dist-git.fedorainfracloud.org/git/janzarsky/selinux-fedora/policycoreutils.git /tmp/tmp3afiqkv5/policycoreutils --depth 500 --no-single-branch cmd: ['git', 'clone', 'http://copr-dist-git.fedorainfracloud.org/git/janzarsky/selinux-fedora/policycoreutils.git', '/tmp/tmp3afiqkv5/policycoreutils', '--depth', '500', '--no-single-branch'] cwd: . rc: 0 stdout: stderr: Cloning into '/tmp/tmp3afiqkv5/policycoreutils'... Running: git checkout 8d8504226fcbe37027d0ff022f68ca2571975b08 cmd: ['git', 'checkout', '8d8504226fcbe37027d0ff022f68ca2571975b08'] cwd: /tmp/tmp3afiqkv5/policycoreutils rc: 0 stdout: stderr: Note: checking out '8d8504226fcbe37027d0ff022f68ca2571975b08'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by performing another checkout. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -b with the checkout command again. Example: git checkout -b HEAD is now at 8d85042... automatic import of policycoreutils 2.7-105.fc29 Running: cp -r . /tmp/tmp2m1uf4pr cmd: ['cp', '-r', '.', '/tmp/tmp2m1uf4pr'] cwd: /tmp/tmp3afiqkv5/policycoreutils rc: 0 stdout: stderr: Generated rpkg config: [rpkg] preprocess_spec = True # auto-packing is deprecated: auto_pack = True [git] lookaside = http://copr-dist-git.fedorainfracloud.org/repo/pkgs/%(ns2)s/%(ns1)s/%(name)s/%(filename)s/%(hashtype)s/%(hash)s/%(filename)s anongiturl = http://copr-dist-git.fedorainfracloud.org/git/%(module)s Running: rpkg -C /tmp/tmp3afiqkv5/rpkg.conf sources --outdir /tmp/tmp2m1uf4pr cmd: ['rpkg', '-C', '/tmp/tmp3afiqkv5/rpkg.conf', 'sources', '--outdir', '/tmp/tmp2m1uf4pr'] cwd: /tmp/tmp3afiqkv5/policycoreutils rc: 0 stdout: Downloading policycoreutils-2.7.tar.gz Downloading policycoreutils_man_ru2.tar.bz2 Downloading restorecond-2.7.tar.gz Downloading selinux-dbus-2.7.tar.gz Downloading selinux-gui-2.7.tar.gz Downloading selinux-python-2.7.tar.gz Downloading selinux-sandbox-2.7.tar.gz Downloading semodule-utils-2.7.tar.gz Downloading sepolicy-icons.tgz stderr: {'task_id': '748378-fedora-rawhide-x86_64', 'chroot': 'fedora-rawhide-x86_64', 'buildroot_pkgs': [], 'enable_net': False, 'repos': [{'id': 'copr_base', 'name': 'Copr repository', 'url': 'https://copr-be.cloud.fedoraproject.org/results/janzarsky/selinux-fedora/fedora-rawhide-x86_64/'}], 'use_bootstrap_container': False, 'pkg_manager_conf': 'yum', 'timeout': 64800, 'sourcedir': '/tmp/tmp2m1uf4pr', 'resultdir': '/var/lib/copr-rpmbuild/results', 'config': , 'logfile': '/var/lib/copr-rpmbuild/main.log'} /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running: unbuffer /usr/bin/mock --buildsrpm --spec /tmp/tmp2m1uf4pr/policycoreutils.spec --sources /tmp/tmp2m1uf4pr --configdir /var/lib/copr-rpmbuild/results/configs --resultdir /var/lib/copr-rpmbuild/results --define %_disable_source_fetch 0 --uniqueext 1525272832.389336 -r child WARNING: Could not find required logging config file: /var/lib/copr-rpmbuild/results/configs/logging.ini. Using default... INFO: mock.py version 1.4.9 starting (python version = 3.6.5)... Start: init plugins INFO: tmpfs initialized INFO: selinux disabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins Start: run INFO: Start(/tmp/tmp2m1uf4pr/policycoreutils.spec) Config(748378-fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start: chroot init INFO: mounting tmpfs at /var/lib/mock/748378-fedora-rawhide-x86_64-1525272832.389336/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled HW Info plugin Mock Version: 1.4.9 INFO: Mock Version: 1.4.9 Start: dnf install 'Copr repository' 550 kB/s | 53 kB 00:00 fedora 48 MB/s | 61 MB 00:01 Last metadata expiration check: 0:00:00 ago on Wed 02 May 2018 02:53:54 PM UTC. Dependencies resolved. ================================================================================ Group Packages ================================================================================ Marking packages as installed by the group: @Buildsystem building group shadow-utils gawk unzip gcc-c++ tar bash grep sed coreutils fedora-release gzip which redhat-rpm-config make cpio rpm-build util-linux findutils gcc bzip2 xz patch info diffutils ================================================================================ Package Arch Version Repository Size ================================================================================ Installing group packages: bash x86_64 4.4.19-2.fc29 fedora 1.5 M bzip2 x86_64 1.0.6-27.fc29 fedora 59 k coreutils x86_64 8.29-10.fc29 fedora 1.0 M cpio x86_64 2.12-8.fc29 fedora 264 k diffutils x86_64 3.6-4.fc28 fedora 357 k fedora-release noarch 29-0.3 fedora 26 k findutils x86_64 1:4.6.0-19.fc29 fedora 518 k gawk x86_64 4.2.1-1.fc29 fedora 1.1 M gcc x86_64 8.0.1-0.23.fc29 fedora 23 M gcc-c++ x86_64 8.0.1-0.23.fc29 fedora 12 M grep x86_64 3.1-5.fc28 fedora 273 k gzip x86_64 1.9-5.fc29 fedora 164 k info x86_64 6.5-4.fc29 fedora 197 k make x86_64 1:4.2.1-9.fc29 fedora 493 k patch x86_64 2.7.6-3.fc28 fedora 136 k redhat-rpm-config noarch 107-1.fc29 fedora 77 k rpm-build x86_64 4.14.1-8.fc28 fedora 162 k sed x86_64 4.5-1.fc29 fedora 297 k shadow-utils x86_64 2:4.5-10.fc29 fedora 1.2 M tar x86_64 2:1.30-3.fc28 fedora 837 k unzip x86_64 6.0-39.fc29 fedora 191 k util-linux x86_64 2.32-4.fc29 fedora 2.5 M which x86_64 2.21-8.fc28 fedora 47 k xz x86_64 5.2.3-7.fc28 fedora 151 k Installing dependencies: acl x86_64 2.2.52-21.fc29 fedora 80 k annobin x86_64 5.3-1.fc29 fedora 85 k audit-libs x86_64 2.8.3-3.fc29 fedora 114 k basesystem noarch 11-5.fc28 fedora 9.4 k binutils x86_64 2.30-17.fc29 fedora 5.8 M bzip2-libs x86_64 1.0.6-27.fc29 fedora 47 k ca-certificates noarch 2018.2.22-4.fc29 fedora 398 k chkconfig x86_64 1.10-4.fc28 fedora 187 k coreutils-common x86_64 8.29-10.fc29 fedora 2.0 M cpp x86_64 8.0.1-0.23.fc29 fedora 9.9 M cracklib x86_64 2.9.6-13.fc29 fedora 88 k crypto-policies noarch 20180425-1.git6ad4018.fc29 fedora 39 k cryptsetup-libs x86_64 2.0.2-2.fc29 fedora 321 k curl x86_64 7.59.0-3.fc29 fedora 343 k cyrus-sasl-lib x86_64 2.1.27-0.1rc7.fc29 fedora 121 k dbus x86_64 1:1.12.0-1.fc28 fedora 266 k dbus-libs x86_64 1:1.12.0-1.fc28 fedora 178 k device-mapper x86_64 1.02.146-5.fc29 fedora 365 k device-mapper-libs x86_64 1.02.146-5.fc29 fedora 396 k dwz x86_64 0.12-7.fc29 fedora 107 k elfutils x86_64 0.170-11.fc29 fedora 317 k elfutils-default-yama-scope noarch 0.170-11.fc29 fedora 41 k elfutils-libelf x86_64 0.170-11.fc29 fedora 206 k elfutils-libs x86_64 0.170-11.fc29 fedora 289 k expat x86_64 2.2.5-3.fc28 fedora 109 k fedora-gpg-keys noarch 29-0.4 fedora 95 k fedora-repos noarch 29-0.4 fedora 8.5 k fedora-repos-rawhide noarch 29-0.4 fedora 7.9 k file x86_64 5.33-2.fc29 fedora 72 k file-libs x86_64 5.33-2.fc29 fedora 537 k filesystem x86_64 3.8-3.fc28 fedora 1.1 M fpc-srpm-macros noarch 1.1-4.fc28 fedora 7.5 k gc x86_64 7.6.4-3.fc29 fedora 108 k gdb-headless x86_64 8.1-14.fc29 fedora 3.6 M gdbm x86_64 1:1.14.1-4.fc29 fedora 121 k gdbm-libs x86_64 1:1.14.1-4.fc29 fedora 57 k ghc-srpm-macros noarch 1.4.2-7.fc28 fedora 8.2 k glib2 x86_64 2.56.1-1.fc29 fedora 2.5 M glibc x86_64 2.27.9000-15.fc29 fedora 3.4 M glibc-all-langpacks x86_64 2.27.9000-15.fc29 fedora 24 M glibc-common x86_64 2.27.9000-15.fc29 fedora 757 k glibc-devel x86_64 2.27.9000-15.fc29 fedora 1.0 M glibc-headers x86_64 2.27.9000-15.fc29 fedora 449 k gmp x86_64 1:6.1.2-7.fc28 fedora 285 k gnat-srpm-macros noarch 4-5.fc28 fedora 8.8 k go-srpm-macros noarch 2-16.fc29 fedora 11 k guile x86_64 5:2.0.14-7.fc29 fedora 3.5 M iptables-libs x86_64 1.6.2-2.fc29 fedora 92 k isl x86_64 0.16.1-6.fc28 fedora 841 k json-c x86_64 0.13.1-1.fc29 fedora 39 k kernel-headers x86_64 4.17.0-0.rc1.git3.1.fc29 fedora 1.2 M keyutils-libs x86_64 1.5.10-6.fc28 fedora 33 k kmod-libs x86_64 25-2.fc28 fedora 64 k krb5-libs x86_64 1.16-24.fc29 fedora 806 k libacl x86_64 2.2.52-21.fc29 fedora 34 k libarchive x86_64 3.3.2-1.fc29 fedora 356 k libargon2 x86_64 20161029-5.fc29 fedora 28 k libatomic_ops x86_64 7.6.4-1.fc29 fedora 37 k libattr x86_64 2.4.47-23.fc28 fedora 25 k libbabeltrace x86_64 1.5.5-1.fc29 fedora 199 k libblkid x86_64 2.32-4.fc29 fedora 211 k libcap x86_64 2.25-10.fc29 fedora 55 k libcap-ng x86_64 0.7.9-1.fc28 fedora 31 k libcom_err x86_64 1.44.1-1.fc29 fedora 47 k libcurl x86_64 7.59.0-3.fc29 fedora 288 k libdb x86_64 5.3.28-30.fc28 fedora 757 k libdb-utils x86_64 5.3.28-30.fc28 fedora 147 k libfdisk x86_64 2.32-4.fc29 fedora 259 k libffi x86_64 3.1-16.fc28 fedora 35 k libgcc x86_64 8.0.1-0.23.fc29 fedora 88 k libgcrypt x86_64 1.8.2-2.fc28 fedora 456 k libgomp x86_64 8.0.1-0.23.fc29 fedora 198 k libgpg-error x86_64 1.29-1.fc29 fedora 235 k libidn2 x86_64 2.0.4-7.fc29 fedora 73 k libipt x86_64 1.6.1-8.fc29 fedora 49 k libmetalink x86_64 0.1.3-6.fc28 fedora 31 k libmount x86_64 2.32-4.fc29 fedora 231 k libmpc x86_64 1.1.0-1.fc29 fedora 60 k libnghttp2 x86_64 1.31.1-1.fc29 fedora 74 k libnsl2 x86_64 1.2.0-1.fc28 fedora 56 k libpcap x86_64 14:1.8.1-9.fc28 fedora 152 k libpkgconf x86_64 1.4.2-1.fc29 fedora 34 k libpsl x86_64 0.20.1-1.fc29 fedora 59 k libpwquality x86_64 1.4.0-7.fc29 fedora 101 k libseccomp x86_64 2.3.3-2.fc28 fedora 62 k libselinux x86_64 2.8-0.rc1.1.fc29 fedora 170 k libsemanage x86_64 2.8-0.rc1.1.fc29 fedora 153 k libsepol x86_64 2.8-0.rc1.1.fc29 fedora 319 k libsigsegv x86_64 2.11-5.fc28 fedora 29 k libsmartcols x86_64 2.32-4.fc29 fedora 172 k libssh x86_64 0.7.5-8.fc29 fedora 203 k libstdc++ x86_64 8.0.1-0.23.fc29 fedora 468 k libstdc++-devel x86_64 8.0.1-0.23.fc29 fedora 2.0 M libtasn1 x86_64 4.13-2.fc28 fedora 75 k libtirpc x86_64 1.0.3-1.rc1.fc29 fedora 105 k libtool-ltdl x86_64 2.4.6-24.fc29 fedora 55 k libunistring x86_64 0.9.9-1.fc29 fedora 421 k libutempter x86_64 1.1.6-14.fc29 fedora 31 k libuuid x86_64 2.32-4.fc29 fedora 90 k libverto x86_64 0.3.0-5.fc28 fedora 23 k libxcrypt x86_64 4.0.0-5.fc28 fedora 77 k libxcrypt-devel x86_64 4.0.0-5.fc28 fedora 15 k libxml2 x86_64 2.9.8-1.fc29 fedora 693 k libzstd x86_64 1.3.4-1.fc29 fedora 230 k lua-libs x86_64 5.3.4-10.fc28 fedora 117 k lz4-libs x86_64 1.8.1.2-4.fc28 fedora 54 k mpfr x86_64 3.1.6-1.fc29 fedora 220 k ncurses x86_64 6.1-4.20180224.fc29 fedora 377 k ncurses-base noarch 6.1-4.20180224.fc29 fedora 80 k ncurses-libs x86_64 6.1-4.20180224.fc29 fedora 334 k nim-srpm-macros noarch 1-1.fc28 fedora 7.6 k ocaml-srpm-macros noarch 5-2.fc27 fedora 7.8 k openblas-srpm-macros noarch 2-2.fc27 fedora 6.6 k openldap x86_64 2.4.46-1.fc29 fedora 349 k openssl-libs x86_64 1:1.1.0h-3.fc29 fedora 1.3 M p11-kit x86_64 0.23.10-1.fc29 fedora 270 k p11-kit-trust x86_64 0.23.10-1.fc29 fedora 137 k pam x86_64 1.3.0-10.fc28 fedora 756 k pcre x86_64 8.42-1.fc29 fedora 207 k pcre2 x86_64 10.31-4.fc29 fedora 235 k perl-srpm-macros noarch 1-25.fc28 fedora 9.7 k pkgconf x86_64 1.4.2-1.fc29 fedora 37 k pkgconf-m4 noarch 1.4.2-1.fc29 fedora 16 k pkgconf-pkg-config x86_64 1.4.2-1.fc29 fedora 14 k popt x86_64 1.16-14.fc28 fedora 60 k publicsuffix-list-dafsa noarch 20180328-1.fc29 fedora 54 k python-srpm-macros noarch 3-29.fc29 fedora 11 k python3-libs x86_64 3.6.5-4.fc29 fedora 7.7 M qrencode-libs x86_64 3.4.4-5.fc28 fedora 58 k qt5-srpm-macros noarch 5.10.1-1.fc29 fedora 9.6 k readline x86_64 7.0-10.fc29 fedora 198 k rpm x86_64 4.14.1-8.fc28 fedora 532 k rpm-build-libs x86_64 4.14.1-8.fc28 fedora 138 k rpm-libs x86_64 4.14.1-8.fc28 fedora 328 k rpm-plugin-selinux x86_64 4.14.1-8.fc28 fedora 68 k rust-srpm-macros noarch 5-2.fc28 fedora 8.1 k setup noarch 2.11.4-1.fc29 fedora 177 k sqlite-libs x86_64 3.22.0-4.fc29 fedora 546 k systemd x86_64 238-7.fc29.1 fedora 3.5 M systemd-libs x86_64 238-7.fc29.1 fedora 471 k systemd-pam x86_64 238-7.fc29.1 fedora 195 k tzdata noarch 2018d-1.fc29 fedora 457 k xz-libs x86_64 5.2.3-7.fc28 fedora 92 k zip x86_64 3.0-22.fc29 fedora 268 k zlib x86_64 1.2.11-7.fc29 fedora 100 k zstd x86_64 1.3.4-1.fc29 fedora 333 k Transaction Summary ================================================================================ Install 170 Packages Total download size: 142 M Installed size: 566 M Downloading Packages: (1/170): gzip-1.9-5.fc29.x86_64.rpm 1.4 MB/s | 164 kB 00:00 (2/170): shadow-utils-4.5-10.fc29.x86_64.rpm 7.3 MB/s | 1.2 MB 00:00 (3/170): diffutils-3.6-4.fc28.x86_64.rpm 2.0 MB/s | 357 kB 00:00 (4/170): make-4.2.1-9.fc29.x86_64.rpm 7.3 MB/s | 493 kB 00:00 (5/170): redhat-rpm-config-107-1.fc29.noarch.rp 3.3 MB/s | 77 kB 00:00 (6/170): fedora-release-29-0.3.noarch.rpm 3.0 MB/s | 26 kB 00:00 (7/170): findutils-4.6.0-19.fc29.x86_64.rpm 11 MB/s | 518 kB 00:00 (8/170): bash-4.4.19-2.fc29.x86_64.rpm 18 MB/s | 1.5 MB 00:00 (9/170): sed-4.5-1.fc29.x86_64.rpm 6.4 MB/s | 297 kB 00:00 (10/170): rpm-build-4.14.1-8.fc28.x86_64.rpm 5.3 MB/s | 162 kB 00:00 (11/170): grep-3.1-5.fc28.x86_64.rpm 15 MB/s | 273 kB 00:00 (12/170): which-2.21-8.fc28.x86_64.rpm 2.9 MB/s | 47 kB 00:00 (13/170): patch-2.7.6-3.fc28.x86_64.rpm 5.1 MB/s | 136 kB 00:00 (14/170): tar-1.30-3.fc28.x86_64.rpm 18 MB/s | 837 kB 00:00 (15/170): unzip-6.0-39.fc29.x86_64.rpm 5.4 MB/s | 191 kB 00:00 (16/170): info-6.5-4.fc29.x86_64.rpm 3.3 MB/s | 197 kB 00:00 (17/170): cpio-2.12-8.fc29.x86_64.rpm 10 MB/s | 264 kB 00:00 (18/170): bzip2-1.0.6-27.fc29.x86_64.rpm 6.4 MB/s | 59 kB 00:00 (19/170): xz-5.2.3-7.fc28.x86_64.rpm 7.2 MB/s | 151 kB 00:00 (20/170): coreutils-8.29-10.fc29.x86_64.rpm 15 MB/s | 1.0 MB 00:00 (21/170): gawk-4.2.1-1.fc29.x86_64.rpm 19 MB/s | 1.1 MB 00:00 (22/170): util-linux-2.32-4.fc29.x86_64.rpm 20 MB/s | 2.5 MB 00:00 (23/170): audit-libs-2.8.3-3.fc29.x86_64.rpm 8.7 MB/s | 114 kB 00:00 (24/170): glibc-2.27.9000-15.fc29.x86_64.rpm 22 MB/s | 3.4 MB 00:00 (25/170): libacl-2.2.52-21.fc29.x86_64.rpm 3.2 MB/s | 34 kB 00:00 (26/170): libattr-2.4.47-23.fc28.x86_64.rpm 742 kB/s | 25 kB 00:00 (27/170): libxcrypt-4.0.0-5.fc28.x86_64.rpm 4.4 MB/s | 77 kB 00:00 (28/170): setup-2.11.4-1.fc29.noarch.rpm 8.9 MB/s | 177 kB 00:00 (29/170): guile-2.0.14-7.fc29.x86_64.rpm 22 MB/s | 3.5 MB 00:00 (30/170): filesystem-3.8-3.fc28.x86_64.rpm 19 MB/s | 1.1 MB 00:00 (31/170): ncurses-libs-6.1-4.20180224.fc29.x86_ 9.9 MB/s | 334 kB 00:00 (32/170): dwz-0.12-7.fc29.x86_64.rpm 10 MB/s | 107 kB 00:00 (33/170): gcc-8.0.1-0.23.fc29.x86_64.rpm 31 MB/s | 23 MB 00:00 (34/170): file-5.33-2.fc29.x86_64.rpm 660 kB/s | 72 kB 00:00 (35/170): gcc-c++-8.0.1-0.23.fc29.x86_64.rpm 14 MB/s | 12 MB 00:00 (36/170): fpc-srpm-macros-1.1-4.fc28.noarch.rpm 111 kB/s | 7.5 kB 00:00 (37/170): ghc-srpm-macros-1.4.2-7.fc28.noarch.r 124 kB/s | 8.2 kB 00:00 (38/170): gnat-srpm-macros-4-5.fc28.noarch.rpm 570 kB/s | 8.8 kB 00:00 (39/170): go-srpm-macros-2-16.fc29.noarch.rpm 696 kB/s | 11 kB 00:00 (40/170): nim-srpm-macros-1-1.fc28.noarch.rpm 461 kB/s | 7.6 kB 00:00 (41/170): ocaml-srpm-macros-5-2.fc27.noarch.rpm 672 kB/s | 7.8 kB 00:00 (42/170): openblas-srpm-macros-2-2.fc27.noarch. 667 kB/s | 6.6 kB 00:00 (43/170): perl-srpm-macros-1-25.fc28.noarch.rpm 952 kB/s | 9.7 kB 00:00 (44/170): python-srpm-macros-3-29.fc29.noarch.r 1.1 MB/s | 11 kB 00:00 (45/170): qt5-srpm-macros-5.10.1-1.fc29.noarch. 1.1 MB/s | 9.6 kB 00:00 (46/170): rpm-4.14.1-8.fc28.x86_64.rpm 18 MB/s | 532 kB 00:00 (47/170): rust-srpm-macros-5-2.fc28.noarch.rpm 333 kB/s | 8.1 kB 00:00 (48/170): fedora-repos-29-0.4.noarch.rpm 2.3 MB/s | 8.5 kB 00:00 (49/170): zip-3.0-22.fc29.x86_64.rpm 10 MB/s | 268 kB 00:00 (50/170): bzip2-libs-1.0.6-27.fc29.x86_64.rpm 6.0 MB/s | 47 kB 00:00 (51/170): elfutils-0.170-11.fc29.x86_64.rpm 23 MB/s | 317 kB 00:00 (52/170): elfutils-libelf-0.170-11.fc29.x86_64. 17 MB/s | 206 kB 00:00 (53/170): elfutils-libs-0.170-11.fc29.x86_64.rp 12 MB/s | 289 kB 00:00 (54/170): file-libs-5.33-2.fc29.x86_64.rpm 19 MB/s | 537 kB 00:00 (55/170): libcap-2.25-10.fc29.x86_64.rpm 4.6 MB/s | 55 kB 00:00 (56/170): libdb-5.3.28-30.fc28.x86_64.rpm 21 MB/s | 757 kB 00:00 (57/170): libzstd-1.3.4-1.fc29.x86_64.rpm 14 MB/s | 230 kB 00:00 (58/170): lua-libs-5.3.4-10.fc28.x86_64.rpm 6.8 MB/s | 117 kB 00:00 (59/170): gdb-headless-8.1-14.fc29.x86_64.rpm 27 MB/s | 3.6 MB 00:00 (60/170): binutils-2.30-17.fc29.x86_64.rpm 27 MB/s | 5.8 MB 00:00 (61/170): popt-1.16-14.fc28.x86_64.rpm 1.6 MB/s | 60 kB 00:00 (62/170): openssl-libs-1.1.0h-3.fc29.x86_64.rpm 13 MB/s | 1.3 MB 00:00 (63/170): rpm-build-libs-4.14.1-8.fc28.x86_64.r 6.7 MB/s | 138 kB 00:00 (64/170): rpm-libs-4.14.1-8.fc28.x86_64.rpm 14 MB/s | 328 kB 00:00 (65/170): xz-libs-5.2.3-7.fc28.x86_64.rpm 11 MB/s | 92 kB 00:00 (66/170): zlib-1.2.11-7.fc29.x86_64.rpm 9.7 MB/s | 100 kB 00:00 (67/170): zstd-1.3.4-1.fc29.x86_64.rpm 26 MB/s | 333 kB 00:00 (68/170): pcre-8.42-1.fc29.x86_64.rpm 15 MB/s | 207 kB 00:00 (69/170): gmp-6.1.2-7.fc28.x86_64.rpm 10 MB/s | 285 kB 00:00 (70/170): ncurses-6.1-4.20180224.fc29.x86_64.rp 12 MB/s | 377 kB 00:00 (71/170): libsigsegv-2.11-5.fc28.x86_64.rpm 3.3 MB/s | 29 kB 00:00 (72/170): mpfr-3.1.6-1.fc29.x86_64.rpm 19 MB/s | 220 kB 00:00 (73/170): coreutils-common-8.29-10.fc29.x86_64. 19 MB/s | 2.0 MB 00:00 (74/170): readline-7.0-10.fc29.x86_64.rpm 2.3 MB/s | 198 kB 00:00 (75/170): libmpc-1.1.0-1.fc29.x86_64.rpm 638 kB/s | 60 kB 00:00 (76/170): libblkid-2.32-4.fc29.x86_64.rpm 8.6 MB/s | 211 kB 00:00 (77/170): libcap-ng-0.7.9-1.fc28.x86_64.rpm 3.8 MB/s | 31 kB 00:00 (78/170): libstdc++-8.0.1-0.23.fc29.x86_64.rpm 8.2 MB/s | 468 kB 00:00 (79/170): libfdisk-2.32-4.fc29.x86_64.rpm 20 MB/s | 259 kB 00:00 (80/170): libmount-2.32-4.fc29.x86_64.rpm 18 MB/s | 231 kB 00:00 (81/170): libsmartcols-2.32-4.fc29.x86_64.rpm 14 MB/s | 172 kB 00:00 (82/170): libutempter-1.1.6-14.fc29.x86_64.rpm 4.0 MB/s | 31 kB 00:00 (83/170): libuuid-2.32-4.fc29.x86_64.rpm 7.0 MB/s | 90 kB 00:00 (84/170): systemd-libs-238-7.fc29.1.x86_64.rpm 30 MB/s | 471 kB 00:00 (85/170): annobin-5.3-1.fc29.x86_64.rpm 7.9 MB/s | 85 kB 00:00 (86/170): pam-1.3.0-10.fc28.x86_64.rpm 26 MB/s | 756 kB 00:00 (87/170): libgcc-8.0.1-0.23.fc29.x86_64.rpm 7.0 MB/s | 88 kB 00:00 (88/170): isl-0.16.1-6.fc28.x86_64.rpm 21 MB/s | 841 kB 00:00 (89/170): libgomp-8.0.1-0.23.fc29.x86_64.rpm 8.4 MB/s | 198 kB 00:00 (90/170): basesystem-11-5.fc28.noarch.rpm 1.2 MB/s | 9.4 kB 00:00 (91/170): gc-7.6.4-3.fc29.x86_64.rpm 9.9 MB/s | 108 kB 00:00 (92/170): libffi-3.1-16.fc28.x86_64.rpm 3.8 MB/s | 35 kB 00:00 (93/170): glibc-common-2.27.9000-15.fc29.x86_64 22 MB/s | 757 kB 00:00 (94/170): libtool-ltdl-2.4.6-24.fc29.x86_64.rpm 4.0 MB/s | 55 kB 00:00 (95/170): ncurses-base-6.1-4.20180224.fc29.noar 3.3 MB/s | 80 kB 00:00 (96/170): libunistring-0.9.9-1.fc29.x86_64.rpm 13 MB/s | 421 kB 00:00 (97/170): libarchive-3.3.2-1.fc29.x86_64.rpm 16 MB/s | 356 kB 00:00 (98/170): libdb-utils-5.3.28-30.fc28.x86_64.rpm 8.8 MB/s | 147 kB 00:00 (99/170): fedora-gpg-keys-29-0.4.noarch.rpm 5.4 MB/s | 95 kB 00:00 (100/170): fedora-repos-rawhide-29-0.4.noarch.r 507 kB/s | 7.9 kB 00:00 (101/170): elfutils-default-yama-scope-0.170-11 5.2 MB/s | 41 kB 00:00 (102/170): chkconfig-1.10-4.fc28.x86_64.rpm 13 MB/s | 187 kB 00:00 (103/170): expat-2.2.5-3.fc28.x86_64.rpm 12 MB/s | 109 kB 00:00 (104/170): libbabeltrace-1.5.5-1.fc29.x86_64.rp 15 MB/s | 199 kB 00:00 (105/170): libipt-1.6.1-8.fc29.x86_64.rpm 4.2 MB/s | 49 kB 00:00 (106/170): ca-certificates-2018.2.22-4.fc29.noa 17 MB/s | 398 kB 00:00 (107/170): cpp-8.0.1-0.23.fc29.x86_64.rpm 39 MB/s | 9.9 MB 00:00 (108/170): crypto-policies-20180425-1.git6ad401 729 kB/s | 39 kB 00:00 (109/170): rpm-plugin-selinux-4.14.1-8.fc28.x86 1.8 MB/s | 68 kB 00:00 (110/170): cracklib-2.9.6-13.fc29.x86_64.rpm 2.3 MB/s | 88 kB 00:00 (111/170): libnsl2-1.2.0-1.fc28.x86_64.rpm 6.6 MB/s | 56 kB 00:00 (112/170): libtirpc-1.0.3-1.rc1.fc29.x86_64.rpm 11 MB/s | 105 kB 00:00 (113/170): lz4-libs-1.8.1.2-4.fc28.x86_64.rpm 3.2 MB/s | 54 kB 00:00 (114/170): libgcrypt-1.8.2-2.fc28.x86_64.rpm 19 MB/s | 456 kB 00:00 (115/170): libatomic_ops-7.6.4-1.fc29.x86_64.rp 4.9 MB/s | 37 kB 00:00 (116/170): tzdata-2018d-1.fc29.noarch.rpm 18 MB/s | 457 kB 00:00 (117/170): libxml2-2.9.8-1.fc29.x86_64.rpm 27 MB/s | 693 kB 00:00 (118/170): gdbm-1.14.1-4.fc29.x86_64.rpm 7.5 MB/s | 121 kB 00:00 (119/170): python3-libs-3.6.5-4.fc29.x86_64.rpm 32 MB/s | 7.7 MB 00:00 (120/170): gdbm-libs-1.14.1-4.fc29.x86_64.rpm 1.4 MB/s | 57 kB 00:00 (121/170): sqlite-libs-3.22.0-4.fc29.x86_64.rpm 26 MB/s | 546 kB 00:00 (122/170): libcom_err-1.44.1-1.fc29.x86_64.rpm 5.0 MB/s | 47 kB 00:00 (123/170): krb5-libs-1.16-24.fc29.x86_64.rpm 22 MB/s | 806 kB 00:00 (124/170): keyutils-libs-1.5.10-6.fc28.x86_64.r 2.8 MB/s | 33 kB 00:00 (125/170): libgpg-error-1.29-1.fc29.x86_64.rpm 10 MB/s | 235 kB 00:00 (126/170): libverto-0.3.0-5.fc28.x86_64.rpm 3.0 MB/s | 23 kB 00:00 (127/170): libselinux-2.8-0.rc1.1.fc29.x86_64.r 19 MB/s | 170 kB 00:00 (128/170): glib2-2.56.1-1.fc29.x86_64.rpm 17 MB/s | 2.5 MB 00:00 (129/170): pcre2-10.31-4.fc29.x86_64.rpm 11 MB/s | 235 kB 00:00 (130/170): libsepol-2.8-0.rc1.1.fc29.x86_64.rpm 11 MB/s | 319 kB 00:00 (131/170): pkgconf-pkg-config-1.4.2-1.fc29.x86_ 3.6 MB/s | 14 kB 00:00 (132/170): libsemanage-2.8-0.rc1.1.fc29.x86_64. 12 MB/s | 153 kB 00:00 (133/170): pkgconf-m4-1.4.2-1.fc29.noarch.rpm 3.5 MB/s | 16 kB 00:00 (134/170): pkgconf-1.4.2-1.fc29.x86_64.rpm 5.4 MB/s | 37 kB 00:00 (135/170): libpkgconf-1.4.2-1.fc29.x86_64.rpm 6.1 MB/s | 34 kB 00:00 (136/170): libpwquality-1.4.0-7.fc29.x86_64.rpm 14 MB/s | 101 kB 00:00 (137/170): libxcrypt-devel-4.0.0-5.fc28.x86_64. 2.7 MB/s | 15 kB 00:00 (138/170): glibc-headers-2.27.9000-15.fc29.x86_ 27 MB/s | 449 kB 00:00 (139/170): glibc-devel-2.27.9000-15.fc29.x86_64 22 MB/s | 1.0 MB 00:00 (140/170): libstdc++-devel-8.0.1-0.23.fc29.x86_ 32 MB/s | 2.0 MB 00:00 (141/170): kernel-headers-4.17.0-0.rc1.git3.1.f 26 MB/s | 1.2 MB 00:00 (142/170): acl-2.2.52-21.fc29.x86_64.rpm 5.5 MB/s | 80 kB 00:00 (143/170): cryptsetup-libs-2.0.2-2.fc29.x86_64. 26 MB/s | 321 kB 00:00 (144/170): iptables-libs-1.6.2-2.fc29.x86_64.rp 7.8 MB/s | 92 kB 00:00 (145/170): kmod-libs-25-2.fc28.x86_64.rpm 9.9 MB/s | 64 kB 00:00 (146/170): libidn2-2.0.4-7.fc29.x86_64.rpm 8.0 MB/s | 73 kB 00:00 (147/170): libseccomp-2.3.3-2.fc28.x86_64.rpm 6.3 MB/s | 62 kB 00:00 (148/170): qrencode-libs-3.4.4-5.fc28.x86_64.rp 5.0 MB/s | 58 kB 00:00 (149/170): systemd-pam-238-7.fc29.1.x86_64.rpm 17 MB/s | 195 kB 00:00 (150/170): systemd-238-7.fc29.1.x86_64.rpm 35 MB/s | 3.5 MB 00:00 (151/170): json-c-0.13.1-1.fc29.x86_64.rpm 1.2 MB/s | 39 kB 00:00 (152/170): libargon2-20161029-5.fc29.x86_64.rpm 2.3 MB/s | 28 kB 00:00 (153/170): device-mapper-libs-1.02.146-5.fc29.x 7.4 MB/s | 396 kB 00:00 (154/170): libpcap-1.8.1-9.fc28.x86_64.rpm 9.4 MB/s | 152 kB 00:00 (155/170): device-mapper-1.02.146-5.fc29.x86_64 30 MB/s | 365 kB 00:00 (156/170): p11-kit-0.23.10-1.fc29.x86_64.rpm 20 MB/s | 270 kB 00:00 (157/170): p11-kit-trust-0.23.10-1.fc29.x86_64. 11 MB/s | 137 kB 00:00 (158/170): libtasn1-4.13-2.fc28.x86_64.rpm 8.2 MB/s | 75 kB 00:00 (159/170): dbus-libs-1.12.0-1.fc28.x86_64.rpm 21 MB/s | 178 kB 00:00 (160/170): dbus-1.12.0-1.fc28.x86_64.rpm 24 MB/s | 266 kB 00:00 (161/170): curl-7.59.0-3.fc29.x86_64.rpm 22 MB/s | 343 kB 00:00 (162/170): libmetalink-0.1.3-6.fc28.x86_64.rpm 2.6 MB/s | 31 kB 00:00 (163/170): libnghttp2-1.31.1-1.fc29.x86_64.rpm 10 MB/s | 74 kB 00:00 (164/170): libcurl-7.59.0-3.fc29.x86_64.rpm 24 MB/s | 288 kB 00:00 (165/170): libpsl-0.20.1-1.fc29.x86_64.rpm 12 MB/s | 59 kB 00:00 (166/170): libssh-0.7.5-8.fc29.x86_64.rpm 16 MB/s | 203 kB 00:00 (167/170): openldap-2.4.46-1.fc29.x86_64.rpm 22 MB/s | 349 kB 00:00 (168/170): publicsuffix-list-dafsa-20180328-1.f 6.9 MB/s | 54 kB 00:00 (169/170): cyrus-sasl-lib-2.1.27-0.1rc7.fc29.x8 15 MB/s | 121 kB 00:00 (170/170): glibc-all-langpacks-2.27.9000-15.fc2 53 MB/s | 24 MB 00:00 -------------------------------------------------------------------------------- Total 43 MB/s | 142 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.8-3.fc28.x86_64 1/1 Preparing : 1/1 Installing : libgcc-8.0.1-0.23.fc29.x86_64 1/170 Running scriptlet: libgcc-8.0.1-0.23.fc29.x86_64 1/170 Installing : publicsuffix-list-dafsa-20180328-1.fc29.noarch 2/170 Installing : kernel-headers-4.17.0-0.rc1.git3.1.fc29.x86_64 3/170 Installing : pkgconf-m4-1.4.2-1.fc29.noarch 4/170 Installing : tzdata-2018d-1.fc29.noarch 5/170 Installing : fedora-gpg-keys-29-0.4.noarch 6/170 Installing : fedora-repos-rawhide-29-0.4.noarch 7/170 Installing : fedora-repos-29-0.4.noarch 8/170 Installing : fedora-release-29-0.3.noarch 9/170 Running scriptlet: fedora-release-29-0.3.noarch 9/170 Installing : setup-2.11.4-1.fc29.noarch 10/170 Running scriptlet: setup-2.11.4-1.fc29.noarch 10/170 warning: /etc/hosts created as /etc/hosts.rpmnew Installing : filesystem-3.8-3.fc28.x86_64 11/170 Installing : basesystem-11-5.fc28.noarch 12/170 Installing : ncurses-base-6.1-4.20180224.fc29.noarch 13/170 Installing : pcre2-10.31-4.fc29.x86_64 14/170 Installing : libselinux-2.8-0.rc1.1.fc29.x86_64 15/170 Installing : ncurses-libs-6.1-4.20180224.fc29.x86_64 16/170 Installing : glibc-all-langpacks-2.27.9000-15.fc29.x86_64 17/170 Installing : glibc-common-2.27.9000-15.fc29.x86_64 18/170 Running scriptlet: glibc-2.27.9000-15.fc29.x86_64 19/170 Installing : glibc-2.27.9000-15.fc29.x86_64 19/170 Running scriptlet: glibc-2.27.9000-15.fc29.x86_64 19/170 Installing : bash-4.4.19-2.fc29.x86_64 20/170 Running scriptlet: bash-4.4.19-2.fc29.x86_64 20/170 Installing : libsepol-2.8-0.rc1.1.fc29.x86_64 21/170 Running scriptlet: libsepol-2.8-0.rc1.1.fc29.x86_64 21/170 Installing : zlib-1.2.11-7.fc29.x86_64 22/170 Installing : info-6.5-4.fc29.x86_64 23/170 Installing : xz-libs-5.2.3-7.fc28.x86_64 24/170 Installing : bzip2-libs-1.0.6-27.fc29.x86_64 25/170 Installing : elfutils-libelf-0.170-11.fc29.x86_64 26/170 Installing : libcap-2.25-10.fc29.x86_64 27/170 Installing : gmp-1:6.1.2-7.fc28.x86_64 28/170 Running scriptlet: gmp-1:6.1.2-7.fc28.x86_64 28/170 Installing : libxcrypt-4.0.0-5.fc28.x86_64 29/170 Installing : libdb-5.3.28-30.fc28.x86_64 30/170 Running scriptlet: libdb-5.3.28-30.fc28.x86_64 30/170 Installing : popt-1.16-14.fc28.x86_64 31/170 Installing : libstdc++-8.0.1-0.23.fc29.x86_64 32/170 Running scriptlet: libstdc++-8.0.1-0.23.fc29.x86_64 32/170 Installing : libuuid-2.32-4.fc29.x86_64 33/170 Running scriptlet: libuuid-2.32-4.fc29.x86_64 33/170 Installing : mpfr-3.1.6-1.fc29.x86_64 34/170 Running scriptlet: mpfr-3.1.6-1.fc29.x86_64 34/170 Installing : readline-7.0-10.fc29.x86_64 35/170 Running scriptlet: readline-7.0-10.fc29.x86_64 35/170 Installing : libattr-2.4.47-23.fc28.x86_64 36/170 Installing : libacl-2.2.52-21.fc29.x86_64 37/170 Installing : sed-4.5-1.fc29.x86_64 38/170 Running scriptlet: sed-4.5-1.fc29.x86_64 38/170 Installing : libzstd-1.3.4-1.fc29.x86_64 39/170 Installing : lua-libs-5.3.4-10.fc28.x86_64 40/170 Installing : libffi-3.1-16.fc28.x86_64 41/170 Installing : libcom_err-1.44.1-1.fc29.x86_64 42/170 Running scriptlet: libcom_err-1.44.1-1.fc29.x86_64 42/170 Installing : expat-2.2.5-3.fc28.x86_64 43/170 Installing : libmpc-1.1.0-1.fc29.x86_64 44/170 Installing : libunistring-0.9.9-1.fc29.x86_64 45/170 Installing : libidn2-2.0.4-7.fc29.x86_64 46/170 Running scriptlet: libidn2-2.0.4-7.fc29.x86_64 46/170 Installing : file-libs-5.33-2.fc29.x86_64 47/170 Installing : libcap-ng-0.7.9-1.fc28.x86_64 48/170 Installing : audit-libs-2.8.3-3.fc29.x86_64 49/170 Running scriptlet: audit-libs-2.8.3-3.fc29.x86_64 49/170 Installing : lz4-libs-1.8.1.2-4.fc28.x86_64 50/170 Installing : libgpg-error-1.29-1.fc29.x86_64 51/170 Installing : libgcrypt-1.8.2-2.fc28.x86_64 52/170 Running scriptlet: libgcrypt-1.8.2-2.fc28.x86_64 52/170 Installing : file-5.33-2.fc29.x86_64 53/170 Installing : p11-kit-0.23.10-1.fc29.x86_64 54/170 Running scriptlet: p11-kit-0.23.10-1.fc29.x86_64 54/170 Installing : chkconfig-1.10-4.fc28.x86_64 55/170 Installing : unzip-6.0-39.fc29.x86_64 56/170 Installing : findutils-1:4.6.0-19.fc29.x86_64 57/170 Running scriptlet: findutils-1:4.6.0-19.fc29.x86_64 57/170 Running scriptlet: glibc-headers-2.27.9000-15.fc29.x86_64 58/170 Installing : glibc-headers-2.27.9000-15.fc29.x86_64 58/170 Installing : pcre-8.42-1.fc29.x86_64 59/170 Installing : grep-3.1-5.fc28.x86_64 60/170 Running scriptlet: grep-3.1-5.fc28.x86_64 60/170 Installing : gdbm-libs-1:1.14.1-4.fc29.x86_64 61/170 Installing : gdbm-1:1.14.1-4.fc29.x86_64 62/170 Installing : xz-5.2.3-7.fc28.x86_64 63/170 Installing : zip-3.0-22.fc29.x86_64 64/170 Installing : libsemanage-2.8-0.rc1.1.fc29.x86_64 65/170 Installing : libpsl-0.20.1-1.fc29.x86_64 66/170 Installing : cpp-8.0.1-0.23.fc29.x86_64 67/170 Running scriptlet: cpp-8.0.1-0.23.fc29.x86_64 67/170 Installing : libmetalink-0.1.3-6.fc28.x86_64 68/170 Installing : tar-2:1.30-3.fc28.x86_64 69/170 Running scriptlet: tar-2:1.30-3.fc28.x86_64 69/170 Installing : acl-2.2.52-21.fc29.x86_64 70/170 Installing : patch-2.7.6-3.fc28.x86_64 71/170 Installing : zstd-1.3.4-1.fc29.x86_64 72/170 Installing : annobin-5.3-1.fc29.x86_64 73/170 Running scriptlet: annobin-5.3-1.fc29.x86_64 73/170 Installing : libstdc++-devel-8.0.1-0.23.fc29.x86_64 74/170 Installing : libdb-utils-5.3.28-30.fc28.x86_64 75/170 Installing : isl-0.16.1-6.fc28.x86_64 76/170 Running scriptlet: isl-0.16.1-6.fc28.x86_64 76/170 Installing : dwz-0.12-7.fc29.x86_64 77/170 Installing : bzip2-1.0.6-27.fc29.x86_64 78/170 Installing : libxml2-2.9.8-1.fc29.x86_64 79/170 Installing : kmod-libs-25-2.fc28.x86_64 80/170 Running scriptlet: kmod-libs-25-2.fc28.x86_64 80/170 Installing : diffutils-3.6-4.fc28.x86_64 81/170 Running scriptlet: diffutils-3.6-4.fc28.x86_64 81/170 Installing : cpio-2.12-8.fc29.x86_64 82/170 Running scriptlet: cpio-2.12-8.fc29.x86_64 82/170 Installing : coreutils-common-8.29-10.fc29.x86_64 83/170 Running scriptlet: coreutils-common-8.29-10.fc29.x86_64 83/170 Installing : libgomp-8.0.1-0.23.fc29.x86_64 84/170 Running scriptlet: libgomp-8.0.1-0.23.fc29.x86_64 84/170 Installing : sqlite-libs-3.22.0-4.fc29.x86_64 85/170 Installing : ncurses-6.1-4.20180224.fc29.x86_64 86/170 Installing : libsigsegv-2.11-5.fc28.x86_64 87/170 Installing : gawk-4.2.1-1.fc29.x86_64 88/170 Running scriptlet: gawk-4.2.1-1.fc29.x86_64 88/170 Installing : libsmartcols-2.32-4.fc29.x86_64 89/170 Running scriptlet: libsmartcols-2.32-4.fc29.x86_64 89/170 Installing : libtool-ltdl-2.4.6-24.fc29.x86_64 90/170 Running scriptlet: libtool-ltdl-2.4.6-24.fc29.x86_64 90/170 Installing : libipt-1.6.1-8.fc29.x86_64 91/170 Installing : libatomic_ops-7.6.4-1.fc29.x86_64 92/170 Installing : gc-7.6.4-3.fc29.x86_64 93/170 Installing : keyutils-libs-1.5.10-6.fc28.x86_64 94/170 Installing : libverto-0.3.0-5.fc28.x86_64 95/170 Installing : libpkgconf-1.4.2-1.fc29.x86_64 96/170 Installing : pkgconf-1.4.2-1.fc29.x86_64 97/170 Installing : pkgconf-pkg-config-1.4.2-1.fc29.x86_64 98/170 Installing : glibc-devel-2.27.9000-15.fc29.x86_64 99/170 Running scriptlet: glibc-devel-2.27.9000-15.fc29.x86_64 99/170 Installing : libxcrypt-devel-4.0.0-5.fc28.x86_64 100/170 Installing : libseccomp-2.3.3-2.fc28.x86_64 101/170 Running scriptlet: libseccomp-2.3.3-2.fc28.x86_64 101/170 Installing : qrencode-libs-3.4.4-5.fc28.x86_64 102/170 Installing : json-c-0.13.1-1.fc29.x86_64 103/170 Installing : libargon2-20161029-5.fc29.x86_64 104/170 Installing : libpcap-14:1.8.1-9.fc28.x86_64 105/170 Installing : iptables-libs-1.6.2-2.fc29.x86_64 106/170 Installing : libtasn1-4.13-2.fc28.x86_64 107/170 Running scriptlet: libtasn1-4.13-2.fc28.x86_64 107/170 Installing : p11-kit-trust-0.23.10-1.fc29.x86_64 108/170 Running scriptlet: p11-kit-trust-0.23.10-1.fc29.x86_64 108/170 Installing : openssl-libs-1:1.1.0h-3.fc29.x86_64 109/170 Running scriptlet: openssl-libs-1:1.1.0h-3.fc29.x86_64 109/170 Installing : coreutils-8.29-10.fc29.x86_64 110/170 Installing : crypto-policies-20180425-1.git6ad4018.fc29.noarc 111/170 Running scriptlet: crypto-policies-20180425-1.git6ad4018.fc29.noarc 111/170 /usr/share/crypto-policies/reload-cmds.sh: line 1: systemctl: command not found /usr/share/crypto-policies/reload-cmds.sh: line 2: systemctl: command not found /usr/share/crypto-policies/reload-cmds.sh: line 3: systemctl: command not found Running scriptlet: ca-certificates-2018.2.22-4.fc29.noarch 112/170 Installing : ca-certificates-2018.2.22-4.fc29.noarch 112/170 Running scriptlet: ca-certificates-2018.2.22-4.fc29.noarch 112/170 Installing : krb5-libs-1.16-24.fc29.x86_64 113/170 Installing : libblkid-2.32-4.fc29.x86_64 114/170 Running scriptlet: libblkid-2.32-4.fc29.x86_64 114/170 Installing : libmount-2.32-4.fc29.x86_64 115/170 Running scriptlet: libmount-2.32-4.fc29.x86_64 115/170 Installing : systemd-libs-238-7.fc29.1.x86_64 116/170 Running scriptlet: systemd-libs-238-7.fc29.1.x86_64 116/170 Installing : libtirpc-1.0.3-1.rc1.fc29.x86_64 117/170 Running scriptlet: libtirpc-1.0.3-1.rc1.fc29.x86_64 117/170 Installing : shadow-utils-2:4.5-10.fc29.x86_64 118/170 Installing : libnsl2-1.2.0-1.fc28.x86_64 119/170 Running scriptlet: libnsl2-1.2.0-1.fc28.x86_64 119/170 Installing : gzip-1.9-5.fc29.x86_64 120/170 Running scriptlet: gzip-1.9-5.fc29.x86_64 120/170 Installing : cracklib-2.9.6-13.fc29.x86_64 121/170 Installing : pam-1.3.0-10.fc28.x86_64 122/170 Running scriptlet: pam-1.3.0-10.fc28.x86_64 122/170 Installing : libpwquality-1.4.0-7.fc29.x86_64 123/170 Installing : guile-5:2.0.14-7.fc29.x86_64 124/170 Running scriptlet: guile-5:2.0.14-7.fc29.x86_64 124/170 Installing : binutils-2.30-17.fc29.x86_64 125/170 Running scriptlet: binutils-2.30-17.fc29.x86_64 125/170 Installing : gcc-8.0.1-0.23.fc29.x86_64 126/170 Running scriptlet: gcc-8.0.1-0.23.fc29.x86_64 126/170 Installing : python3-libs-3.6.5-4.fc29.x86_64 127/170 Running scriptlet: libutempter-1.1.6-14.fc29.x86_64 128/170 Installing : libutempter-1.1.6-14.fc29.x86_64 128/170 Installing : dbus-libs-1:1.12.0-1.fc28.x86_64 129/170 Running scriptlet: dbus-libs-1:1.12.0-1.fc28.x86_64 129/170 Installing : glib2-2.56.1-1.fc29.x86_64 130/170 Installing : libfdisk-2.32-4.fc29.x86_64 131/170 Running scriptlet: libfdisk-2.32-4.fc29.x86_64 131/170 Installing : util-linux-2.32-4.fc29.x86_64 132/170 Running scriptlet: util-linux-2.32-4.fc29.x86_64 132/170 Installing : device-mapper-1.02.146-5.fc29.x86_64 133/170 Installing : device-mapper-libs-1.02.146-5.fc29.x86_64 134/170 Running scriptlet: device-mapper-libs-1.02.146-5.fc29.x86_64 134/170 Installing : cryptsetup-libs-2.0.2-2.fc29.x86_64 135/170 Running scriptlet: cryptsetup-libs-2.0.2-2.fc29.x86_64 135/170 Installing : elfutils-libs-0.170-11.fc29.x86_64 136/170 Installing : systemd-pam-238-7.fc29.1.x86_64 137/170 Running scriptlet: systemd-238-7.fc29.1.x86_64 138/170 Installing : systemd-238-7.fc29.1.x86_64 138/170 Running scriptlet: systemd-238-7.fc29.1.x86_64 138/170 Installing : elfutils-default-yama-scope-0.170-11.fc29.noarch 139/170 Running scriptlet: elfutils-default-yama-scope-0.170-11.fc29.noarch 139/170 Running scriptlet: dbus-1:1.12.0-1.fc28.x86_64 140/170 Installing : dbus-1:1.12.0-1.fc28.x86_64 140/170 Running scriptlet: dbus-1:1.12.0-1.fc28.x86_64 140/170 Installing : elfutils-0.170-11.fc29.x86_64 141/170 Installing : libbabeltrace-1.5.5-1.fc29.x86_64 142/170 Running scriptlet: libbabeltrace-1.5.5-1.fc29.x86_64 142/170 Installing : gdb-headless-8.1-14.fc29.x86_64 143/170 Installing : libssh-0.7.5-8.fc29.x86_64 144/170 Installing : cyrus-sasl-lib-2.1.27-0.1rc7.fc29.x86_64 145/170 Running scriptlet: cyrus-sasl-lib-2.1.27-0.1rc7.fc29.x86_64 145/170 Installing : openldap-2.4.46-1.fc29.x86_64 146/170 Installing : libarchive-3.3.2-1.fc29.x86_64 147/170 Installing : libnghttp2-1.31.1-1.fc29.x86_64 148/170 Installing : libcurl-7.59.0-3.fc29.x86_64 149/170 Installing : curl-7.59.0-3.fc29.x86_64 150/170 Installing : rpm-plugin-selinux-4.14.1-8.fc28.x86_64 151/170 Installing : rpm-libs-4.14.1-8.fc28.x86_64 152/170 Running scriptlet: rpm-libs-4.14.1-8.fc28.x86_64 152/170 Installing : rpm-4.14.1-8.fc28.x86_64 153/170 Installing : rpm-build-libs-4.14.1-8.fc28.x86_64 154/170 Running scriptlet: rpm-build-libs-4.14.1-8.fc28.x86_64 154/170 Installing : rust-srpm-macros-5-2.fc28.noarch 155/170 Installing : qt5-srpm-macros-5.10.1-1.fc29.noarch 156/170 Installing : python-srpm-macros-3-29.fc29.noarch 157/170 Installing : perl-srpm-macros-1-25.fc28.noarch 158/170 Installing : openblas-srpm-macros-2-2.fc27.noarch 159/170 Installing : ocaml-srpm-macros-5-2.fc27.noarch 160/170 Installing : nim-srpm-macros-1-1.fc28.noarch 161/170 Installing : go-srpm-macros-2-16.fc29.noarch 162/170 Installing : gnat-srpm-macros-4-5.fc28.noarch 163/170 Installing : ghc-srpm-macros-1.4.2-7.fc28.noarch 164/170 Installing : fpc-srpm-macros-1.1-4.fc28.noarch 165/170 Installing : redhat-rpm-config-107-1.fc29.noarch 166/170 Installing : rpm-build-4.14.1-8.fc28.x86_64 167/170 Installing : gcc-c++-8.0.1-0.23.fc29.x86_64 168/170 Installing : make-1:4.2.1-9.fc29.x86_64 169/170 Running scriptlet: make-1:4.2.1-9.fc29.x86_64 169/170 Installing : which-2.21-8.fc28.x86_64 170/170 Running scriptlet: which-2.21-8.fc28.x86_64 170/170 Running scriptlet: fedora-release-29-0.3.noarch 170/170 Running scriptlet: filesystem-3.8-3.fc28.x86_64 170/170 Running scriptlet: glibc-all-langpacks-2.27.9000-15.fc29.x86_64 170/170 Running scriptlet: guile-5:2.0.14-7.fc29.x86_64 170/170 Running scriptlet: glibc-common-2.27.9000-15.fc29.x86_64 170/170 Running scriptlet: info-6.5-4.fc29.x86_64 170/170 Running scriptlet: glib2-2.56.1-1.fc29.x86_64 170/170 Running scriptlet: systemd-238-7.fc29.1.x86_64 170/170 Verifying : shadow-utils-2:4.5-10.fc29.x86_64 1/170 Verifying : diffutils-3.6-4.fc28.x86_64 2/170 Verifying : gzip-1.9-5.fc29.x86_64 3/170 Verifying : make-1:4.2.1-9.fc29.x86_64 4/170 Verifying : bash-4.4.19-2.fc29.x86_64 5/170 Verifying : redhat-rpm-config-107-1.fc29.noarch 6/170 Verifying : findutils-1:4.6.0-19.fc29.x86_64 7/170 Verifying : fedora-release-29-0.3.noarch 8/170 Verifying : sed-4.5-1.fc29.x86_64 9/170 Verifying : rpm-build-4.14.1-8.fc28.x86_64 10/170 Verifying : grep-3.1-5.fc28.x86_64 11/170 Verifying : which-2.21-8.fc28.x86_64 12/170 Verifying : patch-2.7.6-3.fc28.x86_64 13/170 Verifying : tar-2:1.30-3.fc28.x86_64 14/170 Verifying : info-6.5-4.fc29.x86_64 15/170 Verifying : unzip-6.0-39.fc29.x86_64 16/170 Verifying : cpio-2.12-8.fc29.x86_64 17/170 Verifying : coreutils-8.29-10.fc29.x86_64 18/170 Verifying : xz-5.2.3-7.fc28.x86_64 19/170 Verifying : bzip2-1.0.6-27.fc29.x86_64 20/170 Verifying : gawk-4.2.1-1.fc29.x86_64 21/170 Verifying : gcc-c++-8.0.1-0.23.fc29.x86_64 22/170 Verifying : util-linux-2.32-4.fc29.x86_64 23/170 Verifying : gcc-8.0.1-0.23.fc29.x86_64 24/170 Verifying : audit-libs-2.8.3-3.fc29.x86_64 25/170 Verifying : glibc-2.27.9000-15.fc29.x86_64 26/170 Verifying : libacl-2.2.52-21.fc29.x86_64 27/170 Verifying : libattr-2.4.47-23.fc28.x86_64 28/170 Verifying : libxcrypt-4.0.0-5.fc28.x86_64 29/170 Verifying : setup-2.11.4-1.fc29.noarch 30/170 Verifying : guile-5:2.0.14-7.fc29.x86_64 31/170 Verifying : filesystem-3.8-3.fc28.x86_64 32/170 Verifying : ncurses-libs-6.1-4.20180224.fc29.x86_64 33/170 Verifying : dwz-0.12-7.fc29.x86_64 34/170 Verifying : file-5.33-2.fc29.x86_64 35/170 Verifying : fpc-srpm-macros-1.1-4.fc28.noarch 36/170 Verifying : ghc-srpm-macros-1.4.2-7.fc28.noarch 37/170 Verifying : gnat-srpm-macros-4-5.fc28.noarch 38/170 Verifying : go-srpm-macros-2-16.fc29.noarch 39/170 Verifying : nim-srpm-macros-1-1.fc28.noarch 40/170 Verifying : ocaml-srpm-macros-5-2.fc27.noarch 41/170 Verifying : openblas-srpm-macros-2-2.fc27.noarch 42/170 Verifying : perl-srpm-macros-1-25.fc28.noarch 43/170 Verifying : python-srpm-macros-3-29.fc29.noarch 44/170 Verifying : qt5-srpm-macros-5.10.1-1.fc29.noarch 45/170 Verifying : rpm-4.14.1-8.fc28.x86_64 46/170 Verifying : rust-srpm-macros-5-2.fc28.noarch 47/170 Verifying : zip-3.0-22.fc29.x86_64 48/170 Verifying : fedora-repos-29-0.4.noarch 49/170 Verifying : binutils-2.30-17.fc29.x86_64 50/170 Verifying : bzip2-libs-1.0.6-27.fc29.x86_64 51/170 Verifying : elfutils-0.170-11.fc29.x86_64 52/170 Verifying : elfutils-libelf-0.170-11.fc29.x86_64 53/170 Verifying : elfutils-libs-0.170-11.fc29.x86_64 54/170 Verifying : file-libs-5.33-2.fc29.x86_64 55/170 Verifying : gdb-headless-8.1-14.fc29.x86_64 56/170 Verifying : libcap-2.25-10.fc29.x86_64 57/170 Verifying : libdb-5.3.28-30.fc28.x86_64 58/170 Verifying : libzstd-1.3.4-1.fc29.x86_64 59/170 Verifying : lua-libs-5.3.4-10.fc28.x86_64 60/170 Verifying : openssl-libs-1:1.1.0h-3.fc29.x86_64 61/170 Verifying : popt-1.16-14.fc28.x86_64 62/170 Verifying : rpm-build-libs-4.14.1-8.fc28.x86_64 63/170 Verifying : rpm-libs-4.14.1-8.fc28.x86_64 64/170 Verifying : xz-libs-5.2.3-7.fc28.x86_64 65/170 Verifying : zlib-1.2.11-7.fc29.x86_64 66/170 Verifying : zstd-1.3.4-1.fc29.x86_64 67/170 Verifying : pcre-8.42-1.fc29.x86_64 68/170 Verifying : coreutils-common-8.29-10.fc29.x86_64 69/170 Verifying : gmp-1:6.1.2-7.fc28.x86_64 70/170 Verifying : ncurses-6.1-4.20180224.fc29.x86_64 71/170 Verifying : libsigsegv-2.11-5.fc28.x86_64 72/170 Verifying : mpfr-3.1.6-1.fc29.x86_64 73/170 Verifying : readline-7.0-10.fc29.x86_64 74/170 Verifying : libmpc-1.1.0-1.fc29.x86_64 75/170 Verifying : libstdc++-8.0.1-0.23.fc29.x86_64 76/170 Verifying : libblkid-2.32-4.fc29.x86_64 77/170 Verifying : libcap-ng-0.7.9-1.fc28.x86_64 78/170 Verifying : libfdisk-2.32-4.fc29.x86_64 79/170 Verifying : libmount-2.32-4.fc29.x86_64 80/170 Verifying : libsmartcols-2.32-4.fc29.x86_64 81/170 Verifying : libutempter-1.1.6-14.fc29.x86_64 82/170 Verifying : libuuid-2.32-4.fc29.x86_64 83/170 Verifying : pam-1.3.0-10.fc28.x86_64 84/170 Verifying : systemd-libs-238-7.fc29.1.x86_64 85/170 Verifying : annobin-5.3-1.fc29.x86_64 86/170 Verifying : cpp-8.0.1-0.23.fc29.x86_64 87/170 Verifying : isl-0.16.1-6.fc28.x86_64 88/170 Verifying : libgcc-8.0.1-0.23.fc29.x86_64 89/170 Verifying : libgomp-8.0.1-0.23.fc29.x86_64 90/170 Verifying : basesystem-11-5.fc28.noarch 91/170 Verifying : glibc-common-2.27.9000-15.fc29.x86_64 92/170 Verifying : gc-7.6.4-3.fc29.x86_64 93/170 Verifying : libffi-3.1-16.fc28.x86_64 94/170 Verifying : libtool-ltdl-2.4.6-24.fc29.x86_64 95/170 Verifying : libunistring-0.9.9-1.fc29.x86_64 96/170 Verifying : ncurses-base-6.1-4.20180224.fc29.noarch 97/170 Verifying : libarchive-3.3.2-1.fc29.x86_64 98/170 Verifying : libdb-utils-5.3.28-30.fc28.x86_64 99/170 Verifying : fedora-gpg-keys-29-0.4.noarch 100/170 Verifying : fedora-repos-rawhide-29-0.4.noarch 101/170 Verifying : chkconfig-1.10-4.fc28.x86_64 102/170 Verifying : elfutils-default-yama-scope-0.170-11.fc29.noarch 103/170 Verifying : expat-2.2.5-3.fc28.x86_64 104/170 Verifying : libbabeltrace-1.5.5-1.fc29.x86_64 105/170 Verifying : libipt-1.6.1-8.fc29.x86_64 106/170 Verifying : python3-libs-3.6.5-4.fc29.x86_64 107/170 Verifying : ca-certificates-2018.2.22-4.fc29.noarch 108/170 Verifying : crypto-policies-20180425-1.git6ad4018.fc29.noarc 109/170 Verifying : rpm-plugin-selinux-4.14.1-8.fc28.x86_64 110/170 Verifying : cracklib-2.9.6-13.fc29.x86_64 111/170 Verifying : libnsl2-1.2.0-1.fc28.x86_64 112/170 Verifying : libtirpc-1.0.3-1.rc1.fc29.x86_64 113/170 Verifying : libgcrypt-1.8.2-2.fc28.x86_64 114/170 Verifying : lz4-libs-1.8.1.2-4.fc28.x86_64 115/170 Verifying : tzdata-2018d-1.fc29.noarch 116/170 Verifying : libatomic_ops-7.6.4-1.fc29.x86_64 117/170 Verifying : libxml2-2.9.8-1.fc29.x86_64 118/170 Verifying : glib2-2.56.1-1.fc29.x86_64 119/170 Verifying : gdbm-1:1.14.1-4.fc29.x86_64 120/170 Verifying : gdbm-libs-1:1.14.1-4.fc29.x86_64 121/170 Verifying : sqlite-libs-3.22.0-4.fc29.x86_64 122/170 Verifying : krb5-libs-1.16-24.fc29.x86_64 123/170 Verifying : libcom_err-1.44.1-1.fc29.x86_64 124/170 Verifying : libgpg-error-1.29-1.fc29.x86_64 125/170 Verifying : keyutils-libs-1.5.10-6.fc28.x86_64 126/170 Verifying : libverto-0.3.0-5.fc28.x86_64 127/170 Verifying : libselinux-2.8-0.rc1.1.fc29.x86_64 128/170 Verifying : libsepol-2.8-0.rc1.1.fc29.x86_64 129/170 Verifying : pcre2-10.31-4.fc29.x86_64 130/170 Verifying : libsemanage-2.8-0.rc1.1.fc29.x86_64 131/170 Verifying : pkgconf-pkg-config-1.4.2-1.fc29.x86_64 132/170 Verifying : pkgconf-1.4.2-1.fc29.x86_64 133/170 Verifying : pkgconf-m4-1.4.2-1.fc29.noarch 134/170 Verifying : libpkgconf-1.4.2-1.fc29.x86_64 135/170 Verifying : libpwquality-1.4.0-7.fc29.x86_64 136/170 Verifying : libstdc++-devel-8.0.1-0.23.fc29.x86_64 137/170 Verifying : glibc-devel-2.27.9000-15.fc29.x86_64 138/170 Verifying : libxcrypt-devel-4.0.0-5.fc28.x86_64 139/170 Verifying : glibc-headers-2.27.9000-15.fc29.x86_64 140/170 Verifying : kernel-headers-4.17.0-0.rc1.git3.1.fc29.x86_64 141/170 Verifying : systemd-238-7.fc29.1.x86_64 142/170 Verifying : acl-2.2.52-21.fc29.x86_64 143/170 Verifying : cryptsetup-libs-2.0.2-2.fc29.x86_64 144/170 Verifying : iptables-libs-1.6.2-2.fc29.x86_64 145/170 Verifying : kmod-libs-25-2.fc28.x86_64 146/170 Verifying : libidn2-2.0.4-7.fc29.x86_64 147/170 Verifying : libseccomp-2.3.3-2.fc28.x86_64 148/170 Verifying : qrencode-libs-3.4.4-5.fc28.x86_64 149/170 Verifying : systemd-pam-238-7.fc29.1.x86_64 150/170 Verifying : device-mapper-libs-1.02.146-5.fc29.x86_64 151/170 Verifying : json-c-0.13.1-1.fc29.x86_64 152/170 Verifying : libargon2-20161029-5.fc29.x86_64 153/170 Verifying : libpcap-14:1.8.1-9.fc28.x86_64 154/170 Verifying : device-mapper-1.02.146-5.fc29.x86_64 155/170 Verifying : p11-kit-0.23.10-1.fc29.x86_64 156/170 Verifying : p11-kit-trust-0.23.10-1.fc29.x86_64 157/170 Verifying : libtasn1-4.13-2.fc28.x86_64 158/170 Verifying : dbus-1:1.12.0-1.fc28.x86_64 159/170 Verifying : dbus-libs-1:1.12.0-1.fc28.x86_64 160/170 Verifying : curl-7.59.0-3.fc29.x86_64 161/170 Verifying : libmetalink-0.1.3-6.fc28.x86_64 162/170 Verifying : glibc-all-langpacks-2.27.9000-15.fc29.x86_64 163/170 Verifying : libcurl-7.59.0-3.fc29.x86_64 164/170 Verifying : libnghttp2-1.31.1-1.fc29.x86_64 165/170 Verifying : libpsl-0.20.1-1.fc29.x86_64 166/170 Verifying : libssh-0.7.5-8.fc29.x86_64 167/170 Verifying : openldap-2.4.46-1.fc29.x86_64 168/170 Verifying : publicsuffix-list-dafsa-20180328-1.fc29.noarch 169/170 Verifying : cyrus-sasl-lib-2.1.27-0.1rc7.fc29.x86_64 170/170 Installed: bash.x86_64 4.4.19-2.fc29 bzip2.x86_64 1.0.6-27.fc29 coreutils.x86_64 8.29-10.fc29 cpio.x86_64 2.12-8.fc29 diffutils.x86_64 3.6-4.fc28 fedora-release.noarch 29-0.3 findutils.x86_64 1:4.6.0-19.fc29 gawk.x86_64 4.2.1-1.fc29 gcc.x86_64 8.0.1-0.23.fc29 gcc-c++.x86_64 8.0.1-0.23.fc29 grep.x86_64 3.1-5.fc28 gzip.x86_64 1.9-5.fc29 info.x86_64 6.5-4.fc29 make.x86_64 1:4.2.1-9.fc29 patch.x86_64 2.7.6-3.fc28 redhat-rpm-config.noarch 107-1.fc29 rpm-build.x86_64 4.14.1-8.fc28 sed.x86_64 4.5-1.fc29 shadow-utils.x86_64 2:4.5-10.fc29 tar.x86_64 2:1.30-3.fc28 unzip.x86_64 6.0-39.fc29 util-linux.x86_64 2.32-4.fc29 which.x86_64 2.21-8.fc28 xz.x86_64 5.2.3-7.fc28 acl.x86_64 2.2.52-21.fc29 annobin.x86_64 5.3-1.fc29 audit-libs.x86_64 2.8.3-3.fc29 basesystem.noarch 11-5.fc28 binutils.x86_64 2.30-17.fc29 bzip2-libs.x86_64 1.0.6-27.fc29 ca-certificates.noarch 2018.2.22-4.fc29 chkconfig.x86_64 1.10-4.fc28 coreutils-common.x86_64 8.29-10.fc29 cpp.x86_64 8.0.1-0.23.fc29 cracklib.x86_64 2.9.6-13.fc29 crypto-policies.noarch 20180425-1.git6ad4018.fc29 cryptsetup-libs.x86_64 2.0.2-2.fc29 curl.x86_64 7.59.0-3.fc29 cyrus-sasl-lib.x86_64 2.1.27-0.1rc7.fc29 dbus.x86_64 1:1.12.0-1.fc28 dbus-libs.x86_64 1:1.12.0-1.fc28 device-mapper.x86_64 1.02.146-5.fc29 device-mapper-libs.x86_64 1.02.146-5.fc29 dwz.x86_64 0.12-7.fc29 elfutils.x86_64 0.170-11.fc29 elfutils-default-yama-scope.noarch 0.170-11.fc29 elfutils-libelf.x86_64 0.170-11.fc29 elfutils-libs.x86_64 0.170-11.fc29 expat.x86_64 2.2.5-3.fc28 fedora-gpg-keys.noarch 29-0.4 fedora-repos.noarch 29-0.4 fedora-repos-rawhide.noarch 29-0.4 file.x86_64 5.33-2.fc29 file-libs.x86_64 5.33-2.fc29 filesystem.x86_64 3.8-3.fc28 fpc-srpm-macros.noarch 1.1-4.fc28 gc.x86_64 7.6.4-3.fc29 gdb-headless.x86_64 8.1-14.fc29 gdbm.x86_64 1:1.14.1-4.fc29 gdbm-libs.x86_64 1:1.14.1-4.fc29 ghc-srpm-macros.noarch 1.4.2-7.fc28 glib2.x86_64 2.56.1-1.fc29 glibc.x86_64 2.27.9000-15.fc29 glibc-all-langpacks.x86_64 2.27.9000-15.fc29 glibc-common.x86_64 2.27.9000-15.fc29 glibc-devel.x86_64 2.27.9000-15.fc29 glibc-headers.x86_64 2.27.9000-15.fc29 gmp.x86_64 1:6.1.2-7.fc28 gnat-srpm-macros.noarch 4-5.fc28 go-srpm-macros.noarch 2-16.fc29 guile.x86_64 5:2.0.14-7.fc29 iptables-libs.x86_64 1.6.2-2.fc29 isl.x86_64 0.16.1-6.fc28 json-c.x86_64 0.13.1-1.fc29 kernel-headers.x86_64 4.17.0-0.rc1.git3.1.fc29 keyutils-libs.x86_64 1.5.10-6.fc28 kmod-libs.x86_64 25-2.fc28 krb5-libs.x86_64 1.16-24.fc29 libacl.x86_64 2.2.52-21.fc29 libarchive.x86_64 3.3.2-1.fc29 libargon2.x86_64 20161029-5.fc29 libatomic_ops.x86_64 7.6.4-1.fc29 libattr.x86_64 2.4.47-23.fc28 libbabeltrace.x86_64 1.5.5-1.fc29 libblkid.x86_64 2.32-4.fc29 libcap.x86_64 2.25-10.fc29 libcap-ng.x86_64 0.7.9-1.fc28 libcom_err.x86_64 1.44.1-1.fc29 libcurl.x86_64 7.59.0-3.fc29 libdb.x86_64 5.3.28-30.fc28 libdb-utils.x86_64 5.3.28-30.fc28 libfdisk.x86_64 2.32-4.fc29 libffi.x86_64 3.1-16.fc28 libgcc.x86_64 8.0.1-0.23.fc29 libgcrypt.x86_64 1.8.2-2.fc28 libgomp.x86_64 8.0.1-0.23.fc29 libgpg-error.x86_64 1.29-1.fc29 libidn2.x86_64 2.0.4-7.fc29 libipt.x86_64 1.6.1-8.fc29 libmetalink.x86_64 0.1.3-6.fc28 libmount.x86_64 2.32-4.fc29 libmpc.x86_64 1.1.0-1.fc29 libnghttp2.x86_64 1.31.1-1.fc29 libnsl2.x86_64 1.2.0-1.fc28 libpcap.x86_64 14:1.8.1-9.fc28 libpkgconf.x86_64 1.4.2-1.fc29 libpsl.x86_64 0.20.1-1.fc29 libpwquality.x86_64 1.4.0-7.fc29 libseccomp.x86_64 2.3.3-2.fc28 libselinux.x86_64 2.8-0.rc1.1.fc29 libsemanage.x86_64 2.8-0.rc1.1.fc29 libsepol.x86_64 2.8-0.rc1.1.fc29 libsigsegv.x86_64 2.11-5.fc28 libsmartcols.x86_64 2.32-4.fc29 libssh.x86_64 0.7.5-8.fc29 libstdc++.x86_64 8.0.1-0.23.fc29 libstdc++-devel.x86_64 8.0.1-0.23.fc29 libtasn1.x86_64 4.13-2.fc28 libtirpc.x86_64 1.0.3-1.rc1.fc29 libtool-ltdl.x86_64 2.4.6-24.fc29 libunistring.x86_64 0.9.9-1.fc29 libutempter.x86_64 1.1.6-14.fc29 libuuid.x86_64 2.32-4.fc29 libverto.x86_64 0.3.0-5.fc28 libxcrypt.x86_64 4.0.0-5.fc28 libxcrypt-devel.x86_64 4.0.0-5.fc28 libxml2.x86_64 2.9.8-1.fc29 libzstd.x86_64 1.3.4-1.fc29 lua-libs.x86_64 5.3.4-10.fc28 lz4-libs.x86_64 1.8.1.2-4.fc28 mpfr.x86_64 3.1.6-1.fc29 ncurses.x86_64 6.1-4.20180224.fc29 ncurses-base.noarch 6.1-4.20180224.fc29 ncurses-libs.x86_64 6.1-4.20180224.fc29 nim-srpm-macros.noarch 1-1.fc28 ocaml-srpm-macros.noarch 5-2.fc27 openblas-srpm-macros.noarch 2-2.fc27 openldap.x86_64 2.4.46-1.fc29 openssl-libs.x86_64 1:1.1.0h-3.fc29 p11-kit.x86_64 0.23.10-1.fc29 p11-kit-trust.x86_64 0.23.10-1.fc29 pam.x86_64 1.3.0-10.fc28 pcre.x86_64 8.42-1.fc29 pcre2.x86_64 10.31-4.fc29 perl-srpm-macros.noarch 1-25.fc28 pkgconf.x86_64 1.4.2-1.fc29 pkgconf-m4.noarch 1.4.2-1.fc29 pkgconf-pkg-config.x86_64 1.4.2-1.fc29 popt.x86_64 1.16-14.fc28 publicsuffix-list-dafsa.noarch 20180328-1.fc29 python-srpm-macros.noarch 3-29.fc29 python3-libs.x86_64 3.6.5-4.fc29 qrencode-libs.x86_64 3.4.4-5.fc28 qt5-srpm-macros.noarch 5.10.1-1.fc29 readline.x86_64 7.0-10.fc29 rpm.x86_64 4.14.1-8.fc28 rpm-build-libs.x86_64 4.14.1-8.fc28 rpm-libs.x86_64 4.14.1-8.fc28 rpm-plugin-selinux.x86_64 4.14.1-8.fc28 rust-srpm-macros.noarch 5-2.fc28 setup.noarch 2.11.4-1.fc29 sqlite-libs.x86_64 3.22.0-4.fc29 systemd.x86_64 238-7.fc29.1 systemd-libs.x86_64 238-7.fc29.1 systemd-pam.x86_64 238-7.fc29.1 tzdata.noarch 2018d-1.fc29 xz-libs.x86_64 5.2.3-7.fc28 zip.x86_64 3.0-22.fc29 zlib.x86_64 1.2.11-7.fc29 zstd.x86_64 1.3.4-1.fc29 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/policycoreutils-2.7-105.fc29.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/748378-fedora-rawhide-x86_64-1525272832.389336/root/var/log/dnf.rpm.log /var/lib/mock/748378-fedora-rawhide-x86_64-1525272832.389336/root/var/log/dnf.librepo.log /var/lib/mock/748378-fedora-rawhide-x86_64-1525272832.389336/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/tmp/tmp2m1uf4pr/policycoreutils.spec) Config(child) 1 minutes 20 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running: unbuffer /usr/bin/mock --rebuild /var/lib/copr-rpmbuild/results/policycoreutils-2.7-105.fc29.src.rpm --configdir /var/lib/copr-rpmbuild/results/configs --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1525272913.986274 -r child WARNING: Could not find required logging config file: /var/lib/copr-rpmbuild/results/configs/logging.ini. Using default... INFO: mock.py version 1.4.9 starting (python version = 3.6.5)... Start: init plugins INFO: tmpfs initialized INFO: selinux disabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins Start: run INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-2.7-105.fc29.src.rpm) Config(748378-fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start: chroot init INFO: mounting tmpfs at /var/lib/mock/748378-fedora-rawhide-x86_64-1525272913.986274/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled HW Info plugin Mock Version: 1.4.9 INFO: Mock Version: 1.4.9 Start: dnf update 'Copr repository' 694 kB/s | 53 kB 00:00 fedora 33 MB/s | 61 MB 00:01 Last metadata expiration check: 0:00:00 ago on Wed 02 May 2018 02:55:21 PM UTC. Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for policycoreutils-2.7-105.fc29.src.rpm Start: build setup for policycoreutils-2.7-105.fc29.src.rpm Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/policycoreutils-2.7-105.fc29.src.rpm Last metadata expiration check: 0:00:00 ago on Wed 02 May 2018 02:55:51 PM UTC. Package gcc-8.0.1-0.23.fc29.x86_64 is already installed, skipping. Package systemd-238-7.fc29.1.x86_64 is already installed, skipping. Package systemd-238-7.fc29.1.x86_64 is already installed, skipping. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel x86_64 2.8.3-3.fc29 fedora 83 k dbus-devel x86_64 1:1.12.0-1.fc28 fedora 64 k dbus-glib-devel x86_64 0.110-2.fc28 fedora 75 k desktop-file-utils x86_64 0.23-8.fc29 fedora 79 k gettext x86_64 0.19.8.1-14.fc28 fedora 1.1 M libcap-devel x86_64 2.25-10.fc29 fedora 31 k libcap-ng-devel x86_64 0.7.9-1.fc28 fedora 28 k libcgroup-devel x86_64 0.41-17.fc29 fedora 40 k libselinux-devel x86_64 2.8-0.rc1.1.fc29 fedora 197 k libsemanage-static x86_64 2.8-0.rc1.1.fc29 fedora 157 k libsepol-static x86_64 2.8-0.rc1.1.fc29 fedora 370 k pam-devel x86_64 1.3.0-10.fc28 fedora 189 k python2-devel x86_64 2.7.14-15.fc29 fedora 410 k python3-devel x86_64 3.6.5-4.fc29 fedora 874 k Installing dependencies: cmake-filesystem x86_64 3.11.0-1.fc29 fedora 38 k dbus-glib x86_64 0.110-2.fc28 fedora 126 k emacs-filesystem noarch 1:25.3-5.fc28 fedora 67 k gettext-libs x86_64 0.19.8.1-14.fc28 fedora 310 k glib2-devel x86_64 2.56.1-1.fc29 fedora 461 k libcgroup x86_64 0.41-17.fc29 fedora 66 k libcroco x86_64 0.6.12-4.fc28 fedora 111 k libsemanage-devel x86_64 2.8-0.rc1.1.fc29 fedora 99 k libsepol-devel x86_64 2.8-0.rc1.1.fc29 fedora 84 k pcre-cpp x86_64 8.42-1.fc29 fedora 45 k pcre-devel x86_64 8.42-1.fc29 fedora 550 k pcre-utf16 x86_64 8.42-1.fc29 fedora 193 k pcre-utf32 x86_64 8.42-1.fc29 fedora 184 k pcre2-devel x86_64 10.31-4.fc29 fedora 588 k pcre2-utf16 x86_64 10.31-4.fc29 fedora 220 k pcre2-utf32 x86_64 10.31-4.fc29 fedora 212 k python-rpm-macros noarch 3-29.fc29 fedora 12 k python2 x86_64 2.7.14-15.fc29 fedora 101 k python2-libs x86_64 2.7.14-15.fc29 fedora 6.3 M python2-pip noarch 9.0.3-1.fc29 fedora 2.0 M python2-rpm-macros noarch 3-29.fc29 fedora 10 k python2-setuptools noarch 39.0.1-1.fc29 fedora 641 k python3 x86_64 3.6.5-4.fc29 fedora 70 k python3-pip noarch 9.0.3-1.fc29 fedora 2.0 M python3-rpm-generators noarch 5-1.fc28 fedora 23 k python3-rpm-macros noarch 3-29.fc29 fedora 10 k python3-setuptools noarch 39.0.1-1.fc29 fedora 628 k ustr x86_64 1.0.4-26.fc29 fedora 102 k xml-common noarch 0.6.3-48.fc28 fedora 31 k Transaction Summary ================================================================================ Install 43 Packages Total download size: 19 M Installed size: 70 M Downloading Packages: (1/43): audit-libs-devel-2.8.3-3.fc29.x86_64.rp 736 kB/s | 83 kB 00:00 (2/43): desktop-file-utils-0.23-8.fc29.x86_64.r 671 kB/s | 79 kB 00:00 (3/43): dbus-devel-1.12.0-1.fc28.x86_64.rpm 5.9 MB/s | 64 kB 00:00 (4/43): gettext-0.19.8.1-14.fc28.x86_64.rpm 6.7 MB/s | 1.1 MB 00:00 (5/43): libcap-devel-2.25-10.fc29.x86_64.rpm 749 kB/s | 31 kB 00:00 (6/43): dbus-glib-devel-0.110-2.fc28.x86_64.rpm 1.2 MB/s | 75 kB 00:00 (7/43): libcap-ng-devel-0.7.9-1.fc28.x86_64.rpm 1.2 MB/s | 28 kB 00:00 (8/43): libcgroup-devel-0.41-17.fc29.x86_64.rpm 1.8 MB/s | 40 kB 00:00 (9/43): libselinux-devel-2.8-0.rc1.1.fc29.x86_6 12 MB/s | 197 kB 00:00 (10/43): libsemanage-static-2.8-0.rc1.1.fc29.x8 8.5 MB/s | 157 kB 00:00 (11/43): pam-devel-1.3.0-10.fc28.x86_64.rpm 20 MB/s | 189 kB 00:00 (12/43): libsepol-static-2.8-0.rc1.1.fc29.x86_6 15 MB/s | 370 kB 00:00 (13/43): emacs-filesystem-25.3-5.fc28.noarch.rp 8.8 MB/s | 67 kB 00:00 (14/43): python2-devel-2.7.14-15.fc29.x86_64.rp 14 MB/s | 410 kB 00:00 (15/43): libcroco-0.6.12-4.fc28.x86_64.rpm 13 MB/s | 111 kB 00:00 (16/43): python3-devel-3.6.5-4.fc29.x86_64.rpm 22 MB/s | 874 kB 00:00 (17/43): cmake-filesystem-3.11.0-1.fc29.x86_64. 4.4 MB/s | 38 kB 00:00 (18/43): xml-common-0.6.3-48.fc28.noarch.rpm 9.5 MB/s | 31 kB 00:00 (19/43): gettext-libs-0.19.8.1-14.fc28.x86_64.r 11 MB/s | 310 kB 00:00 (20/43): dbus-glib-0.110-2.fc28.x86_64.rpm 13 MB/s | 126 kB 00:00 (21/43): libsepol-devel-2.8-0.rc1.1.fc29.x86_64 12 MB/s | 84 kB 00:00 (22/43): libcgroup-0.41-17.fc29.x86_64.rpm 4.2 MB/s | 66 kB 00:00 (23/43): python-rpm-macros-3-29.fc29.noarch.rpm 1.3 MB/s | 12 kB 00:00 (24/43): libsemanage-devel-2.8-0.rc1.1.fc29.x86 3.3 MB/s | 99 kB 00:00 (25/43): python2-2.7.14-15.fc29.x86_64.rpm 3.6 MB/s | 101 kB 00:00 (26/43): python3-rpm-generators-5-1.fc28.noarch 1.8 MB/s | 23 kB 00:00 (27/43): python3-rpm-macros-3-29.fc29.noarch.rp 622 kB/s | 10 kB 00:00 (28/43): python2-rpm-macros-3-29.fc29.noarch.rp 234 kB/s | 10 kB 00:00 (29/43): python2-libs-2.7.14-15.fc29.x86_64.rpm 39 MB/s | 6.3 MB 00:00 (30/43): python3-setuptools-39.0.1-1.fc29.noarc 34 MB/s | 628 kB 00:00 (31/43): python2-setuptools-39.0.1-1.fc29.noarc 5.0 MB/s | 641 kB 00:00 (32/43): python3-3.6.5-4.fc29.x86_64.rpm 7.2 MB/s | 70 kB 00:00 (33/43): python2-pip-9.0.3-1.fc29.noarch.rpm 12 MB/s | 2.0 MB 00:00 (34/43): ustr-1.0.4-26.fc29.x86_64.rpm 1.8 MB/s | 102 kB 00:00 (35/43): pcre2-devel-10.31-4.fc29.x86_64.rpm 19 MB/s | 588 kB 00:00 (36/43): python3-pip-9.0.3-1.fc29.noarch.rpm 25 MB/s | 2.0 MB 00:00 (37/43): pcre2-utf16-10.31-4.fc29.x86_64.rpm 7.9 MB/s | 220 kB 00:00 (38/43): pcre2-utf32-10.31-4.fc29.x86_64.rpm 7.2 MB/s | 212 kB 00:00 (39/43): pcre-cpp-8.42-1.fc29.x86_64.rpm 6.2 MB/s | 45 kB 00:00 (40/43): glib2-devel-2.56.1-1.fc29.x86_64.rpm 16 MB/s | 461 kB 00:00 (41/43): pcre-devel-8.42-1.fc29.x86_64.rpm 17 MB/s | 550 kB 00:00 (42/43): pcre-utf32-8.42-1.fc29.x86_64.rpm 12 MB/s | 184 kB 00:00 (43/43): pcre-utf16-8.42-1.fc29.x86_64.rpm 9.4 MB/s | 193 kB 00:00 -------------------------------------------------------------------------------- Total 20 MB/s | 19 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python2-libs-2.7.14-15.fc29.x86_64 1/43 Installing : python2-pip-9.0.3-1.fc29.noarch 2/43 Installing : python2-setuptools-39.0.1-1.fc29.noarch 3/43 Installing : python2-2.7.14-15.fc29.x86_64 4/43 Installing : python3-3.6.5-4.fc29.x86_64 5/43 Installing : python3-setuptools-39.0.1-1.fc29.noarch 6/43 Installing : python3-pip-9.0.3-1.fc29.noarch 7/43 Installing : libsepol-devel-2.8-0.rc1.1.fc29.x86_64 8/43 Installing : python3-rpm-generators-5-1.fc28.noarch 9/43 Installing : python-rpm-macros-3-29.fc29.noarch 10/43 Installing : libcroco-0.6.12-4.fc28.x86_64 11/43 Running scriptlet: libcroco-0.6.12-4.fc28.x86_64 11/43 Installing : gettext-libs-0.19.8.1-14.fc28.x86_64 12/43 Installing : pcre-utf32-8.42-1.fc29.x86_64 13/43 Installing : pcre-utf16-8.42-1.fc29.x86_64 14/43 Installing : pcre-cpp-8.42-1.fc29.x86_64 15/43 Installing : pcre-devel-8.42-1.fc29.x86_64 16/43 Installing : glib2-devel-2.56.1-1.fc29.x86_64 17/43 Installing : pcre2-utf32-10.31-4.fc29.x86_64 18/43 Installing : pcre2-utf16-10.31-4.fc29.x86_64 19/43 Installing : pcre2-devel-10.31-4.fc29.x86_64 20/43 Installing : libselinux-devel-2.8-0.rc1.1.fc29.x86_64 21/43 Installing : ustr-1.0.4-26.fc29.x86_64 22/43 Running scriptlet: ustr-1.0.4-26.fc29.x86_64 22/43 Installing : libsemanage-devel-2.8-0.rc1.1.fc29.x86_64 23/43 Installing : python3-rpm-macros-3-29.fc29.noarch 24/43 Installing : python2-rpm-macros-3-29.fc29.noarch 25/43 Running scriptlet: libcgroup-0.41-17.fc29.x86_64 26/43 Installing : libcgroup-0.41-17.fc29.x86_64 26/43 Running scriptlet: libcgroup-0.41-17.fc29.x86_64 26/43 Installing : dbus-glib-0.110-2.fc28.x86_64 27/43 Running scriptlet: dbus-glib-0.110-2.fc28.x86_64 27/43 Running scriptlet: xml-common-0.6.3-48.fc28.noarch 28/43 Installing : xml-common-0.6.3-48.fc28.noarch 28/43 Installing : cmake-filesystem-3.11.0-1.fc29.x86_64 29/43 Installing : dbus-devel-1:1.12.0-1.fc28.x86_64 30/43 Installing : emacs-filesystem-1:25.3-5.fc28.noarch 31/43 Installing : desktop-file-utils-0.23-8.fc29.x86_64 32/43 Installing : dbus-glib-devel-0.110-2.fc28.x86_64 33/43 Installing : libcgroup-devel-0.41-17.fc29.x86_64 34/43 Installing : python2-devel-2.7.14-15.fc29.x86_64 35/43 Installing : python3-devel-3.6.5-4.fc29.x86_64 36/43 Installing : libsemanage-static-2.8-0.rc1.1.fc29.x86_64 37/43 Installing : gettext-0.19.8.1-14.fc28.x86_64 38/43 Running scriptlet: gettext-0.19.8.1-14.fc28.x86_64 38/43 Installing : libsepol-static-2.8-0.rc1.1.fc29.x86_64 39/43 Installing : pam-devel-1.3.0-10.fc28.x86_64 40/43 Installing : libcap-ng-devel-0.7.9-1.fc28.x86_64 41/43 Installing : libcap-devel-2.25-10.fc29.x86_64 42/43 Installing : audit-libs-devel-2.8.3-3.fc29.x86_64 43/43 Running scriptlet: audit-libs-devel-2.8.3-3.fc29.x86_64 43/43 Verifying : desktop-file-utils-0.23-8.fc29.x86_64 1/43 Verifying : gettext-0.19.8.1-14.fc28.x86_64 2/43 Verifying : audit-libs-devel-2.8.3-3.fc29.x86_64 3/43 Verifying : dbus-devel-1:1.12.0-1.fc28.x86_64 4/43 Verifying : dbus-glib-devel-0.110-2.fc28.x86_64 5/43 Verifying : libcap-devel-2.25-10.fc29.x86_64 6/43 Verifying : libcap-ng-devel-0.7.9-1.fc28.x86_64 7/43 Verifying : libcgroup-devel-0.41-17.fc29.x86_64 8/43 Verifying : libselinux-devel-2.8-0.rc1.1.fc29.x86_64 9/43 Verifying : libsemanage-static-2.8-0.rc1.1.fc29.x86_64 10/43 Verifying : libsepol-static-2.8-0.rc1.1.fc29.x86_64 11/43 Verifying : pam-devel-1.3.0-10.fc28.x86_64 12/43 Verifying : python2-devel-2.7.14-15.fc29.x86_64 13/43 Verifying : python3-devel-3.6.5-4.fc29.x86_64 14/43 Verifying : emacs-filesystem-1:25.3-5.fc28.noarch 15/43 Verifying : gettext-libs-0.19.8.1-14.fc28.x86_64 16/43 Verifying : libcroco-0.6.12-4.fc28.x86_64 17/43 Verifying : cmake-filesystem-3.11.0-1.fc29.x86_64 18/43 Verifying : xml-common-0.6.3-48.fc28.noarch 19/43 Verifying : dbus-glib-0.110-2.fc28.x86_64 20/43 Verifying : libcgroup-0.41-17.fc29.x86_64 21/43 Verifying : libsepol-devel-2.8-0.rc1.1.fc29.x86_64 22/43 Verifying : libsemanage-devel-2.8-0.rc1.1.fc29.x86_64 23/43 Verifying : python-rpm-macros-3-29.fc29.noarch 24/43 Verifying : python2-2.7.14-15.fc29.x86_64 25/43 Verifying : python2-libs-2.7.14-15.fc29.x86_64 26/43 Verifying : python2-rpm-macros-3-29.fc29.noarch 27/43 Verifying : python3-rpm-generators-5-1.fc28.noarch 28/43 Verifying : python3-rpm-macros-3-29.fc29.noarch 29/43 Verifying : python2-pip-9.0.3-1.fc29.noarch 30/43 Verifying : python2-setuptools-39.0.1-1.fc29.noarch 31/43 Verifying : python3-setuptools-39.0.1-1.fc29.noarch 32/43 Verifying : python3-3.6.5-4.fc29.x86_64 33/43 Verifying : python3-pip-9.0.3-1.fc29.noarch 34/43 Verifying : ustr-1.0.4-26.fc29.x86_64 35/43 Verifying : pcre2-devel-10.31-4.fc29.x86_64 36/43 Verifying : pcre2-utf16-10.31-4.fc29.x86_64 37/43 Verifying : pcre2-utf32-10.31-4.fc29.x86_64 38/43 Verifying : glib2-devel-2.56.1-1.fc29.x86_64 39/43 Verifying : pcre-devel-8.42-1.fc29.x86_64 40/43 Verifying : pcre-cpp-8.42-1.fc29.x86_64 41/43 Verifying : pcre-utf16-8.42-1.fc29.x86_64 42/43 Verifying : pcre-utf32-8.42-1.fc29.x86_64 43/43 Installed: audit-libs-devel.x86_64 2.8.3-3.fc29 dbus-devel.x86_64 1:1.12.0-1.fc28 dbus-glib-devel.x86_64 0.110-2.fc28 desktop-file-utils.x86_64 0.23-8.fc29 gettext.x86_64 0.19.8.1-14.fc28 libcap-devel.x86_64 2.25-10.fc29 libcap-ng-devel.x86_64 0.7.9-1.fc28 libcgroup-devel.x86_64 0.41-17.fc29 libselinux-devel.x86_64 2.8-0.rc1.1.fc29 libsemanage-static.x86_64 2.8-0.rc1.1.fc29 libsepol-static.x86_64 2.8-0.rc1.1.fc29 pam-devel.x86_64 1.3.0-10.fc28 python2-devel.x86_64 2.7.14-15.fc29 python3-devel.x86_64 3.6.5-4.fc29 cmake-filesystem.x86_64 3.11.0-1.fc29 dbus-glib.x86_64 0.110-2.fc28 emacs-filesystem.noarch 1:25.3-5.fc28 gettext-libs.x86_64 0.19.8.1-14.fc28 glib2-devel.x86_64 2.56.1-1.fc29 libcgroup.x86_64 0.41-17.fc29 libcroco.x86_64 0.6.12-4.fc28 libsemanage-devel.x86_64 2.8-0.rc1.1.fc29 libsepol-devel.x86_64 2.8-0.rc1.1.fc29 pcre-cpp.x86_64 8.42-1.fc29 pcre-devel.x86_64 8.42-1.fc29 pcre-utf16.x86_64 8.42-1.fc29 pcre-utf32.x86_64 8.42-1.fc29 pcre2-devel.x86_64 10.31-4.fc29 pcre2-utf16.x86_64 10.31-4.fc29 pcre2-utf32.x86_64 10.31-4.fc29 python-rpm-macros.noarch 3-29.fc29 python2.x86_64 2.7.14-15.fc29 python2-libs.x86_64 2.7.14-15.fc29 python2-pip.noarch 9.0.3-1.fc29 python2-rpm-macros.noarch 3-29.fc29 python2-setuptools.noarch 39.0.1-1.fc29 python3.x86_64 3.6.5-4.fc29 python3-pip.noarch 9.0.3-1.fc29 python3-rpm-generators.noarch 5-1.fc28 python3-rpm-macros.noarch 3-29.fc29 python3-setuptools.noarch 39.0.1-1.fc29 ustr.x86_64 1.0.4-26.fc29 xml-common.noarch 0.6.3-48.fc28 Complete! Finish: build setup for policycoreutils-2.7-105.fc29.src.rpm Start: rpmbuild policycoreutils-2.7-105.fc29.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.gyS6v5 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux + /usr/bin/mkdir -p selinux + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/policycoreutils-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-python-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-gui-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-sandbox-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-dbus-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/semodule-utils-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/restorecond-2.7.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch (policycoreutils-fedora.patch):' Patch (policycoreutils-fedora.patch): + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .policycoreutils-fedora --fuzz=0 patching file policycoreutils-2.7/hll/pp/Makefile patching file policycoreutils-2.7/load_policy/Makefile patching file policycoreutils-2.7/load_policy/load_policy.8 patching file policycoreutils-2.7/man/Makefile patching file policycoreutils-2.7/newrole/Makefile patching file policycoreutils-2.7/newrole/hashtab.c patching file policycoreutils-2.7/newrole/hashtab.h patching file policycoreutils-2.7/po/Makefile patching file policycoreutils-2.7/run_init/Makefile patching file policycoreutils-2.7/scripts/Makefile patching file policycoreutils-2.7/scripts/fixfiles patching file policycoreutils-2.7/secon/Makefile patching file policycoreutils-2.7/semodule/Makefile patching file policycoreutils-2.7/sestatus/Makefile patching file policycoreutils-2.7/setfiles/Makefile patching file policycoreutils-2.7/setfiles/setfiles.8 patching file policycoreutils-2.7/setsebool/Makefile + cp /builddir/build/SOURCES/system-config-selinux.png selinux-gui-2.7/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C selinux-python-2.7/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + echo 'Patch #1 (selinux-python-fedora.patch):' Patch #1 (selinux-python-fedora.patch): + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .selinux-python --fuzz=0 patching file selinux-python-2.7/audit2allow/Makefile patching file selinux-python-2.7/audit2allow/audit2allow patching file selinux-python-2.7/audit2allow/audit2allow.1 patching file selinux-python-2.7/audit2allow/test.log patching file selinux-python-2.7/audit2allow/test_audit2allow.py patching file selinux-python-2.7/chcat/Makefile patching file selinux-python-2.7/semanage/Makefile patching file selinux-python-2.7/semanage/semanage patching file selinux-python-2.7/semanage/semanage-bash-completion.sh patching file selinux-python-2.7/semanage/semanage.8 patching file selinux-python-2.7/semanage/seobject.py patching file selinux-python-2.7/sepolgen/src/sepolgen/Makefile patching file selinux-python-2.7/sepolgen/src/sepolgen/access.py patching file selinux-python-2.7/sepolgen/src/sepolgen/audit.py patching file selinux-python-2.7/sepolgen/src/sepolgen/policygen.py patching file selinux-python-2.7/sepolgen/src/sepolgen/refpolicy.py patching file selinux-python-2.7/sepolgen/src/share/Makefile patching file selinux-python-2.7/sepolgen/tests/test_access.py patching file selinux-python-2.7/sepolgen/tests/test_audit.py patching file selinux-python-2.7/sepolgen/tests/test_policygen.py patching file selinux-python-2.7/sepolgen/tests/test_refpolicy.py patching file selinux-python-2.7/sepolicy/Makefile patching file selinux-python-2.7/sepolicy/sepolicy.8 patching file selinux-python-2.7/sepolicy/sepolicy/__init__.py patching file selinux-python-2.7/sepolicy/sepolicy/generate.py patching file selinux-python-2.7/sepolicy/sepolicy/gui.py patching file selinux-python-2.7/sepolicy/sepolicy/interface.py patching file selinux-python-2.7/sepolicy/sepolicy/manpage.py Patch #2 (selinux-gui-fedora.patch): + echo 'Patch #2 (selinux-gui-fedora.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .selinux-gui --fuzz=0 patching file selinux-gui-2.7/Makefile patching file selinux-gui-2.7/booleansPage.py patching file selinux-gui-2.7/domainsPage.py patching file selinux-gui-2.7/fcontextPage.py patching file selinux-gui-2.7/loginsPage.py patching file selinux-gui-2.7/modulesPage.py patching file selinux-gui-2.7/polgen.ui patching file selinux-gui-2.7/polgengui.py patching file selinux-gui-2.7/portsPage.py patching file selinux-gui-2.7/semanagePage.py patching file selinux-gui-2.7/statusPage.py patching file selinux-gui-2.7/system-config-selinux.py patching file selinux-gui-2.7/system-config-selinux.ui patching file selinux-gui-2.7/usersPage.py Patch #3 (selinux-sandbox-fedora.patch): + echo 'Patch #3 (selinux-sandbox-fedora.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .selinux-sandbox --fuzz=0 patching file selinux-sandbox-2.7/Makefile patching file selinux-sandbox-2.7/sandboxX.sh Patch #4 (selinux-dbus-fedora.patch): + echo 'Patch #4 (selinux-dbus-fedora.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .selinux-dbus --fuzz=0 patching file selinux-dbus-2.7/Makefile patching file selinux-dbus-2.7/org.selinux.conf patching file selinux-dbus-2.7/org.selinux.policy Patch #5 (semodule-utils-fedora.patch): + echo 'Patch #5 (semodule-utils-fedora.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .semodule-utils --fuzz=0 patching file semodule-utils-2.7/Makefile patching file semodule-utils-2.7/semodule_expand/Makefile patching file semodule-utils-2.7/semodule_link/Makefile patching file semodule-utils-2.7/semodule_package/Makefile patching file semodule-utils-2.7/semodule_package/semodule_unpackage.8 Patch #6 (restorecond-fedora.patch): + echo 'Patch #6 (restorecond-fedora.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .restorecond --fuzz=0 patching file restorecond-2.7/Makefile patching file restorecond-2.7/restorecond.c Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.IdpIPd + exit 0 + umask 022 + cd /builddir/build/BUILD + cd selinux + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + make -C policycoreutils-2.7 LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setfiles' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DUSE_AUDIT -c -o setfiles.o setfiles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DUSE_AUDIT -c -o restore.o restore.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setfiles.o restore.o -lselinux -lsepol -laudit -o setfiles ln -sf setfiles restorecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld restorecon_xattr.o restore.o -lselinux -lsepol -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/load_policy' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/newrole' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/run_init' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld open_init_pty.c -ldl -lutil -o open_init_pty cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/secon' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DVERSION=\"2.7\" -c -o secon.o secon.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/sestatus' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/semodule' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o semodule.o semodule.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setsebool' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o setsebool.o setsebool.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setsebool.o -lsepol -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/po' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/man' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll/pp' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o pp.o pp.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll' make: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7' + make -C selinux-python-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' python setup.py build DEPRECATION WARNING: python2 invoked with /usr/bin/python. Use /usr/bin/python3 or /usr/bin/python2 /usr/bin/python will be removed or switched to Python 3 in the future. If you cannot make the switch now, please follow instructions at https://fedoraproject.org/wiki/Changes/Avoid_usr_bin_python_in_RPM_Build#Quick_Opt-Out running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' make: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7' + make -C selinux-gui-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/selinux-gui-2.7' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux/selinux-gui-2.7' + make -C selinux-sandbox-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/selinux-sandbox-2.7' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld seunshare.o -lselinux -lcap-ng -o seunshare make: Leaving directory '/builddir/build/BUILD/selinux/selinux-sandbox-2.7' + make -C selinux-dbus-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/selinux-dbus-2.7' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux/selinux-dbus-2.7' + make -C semodule-utils-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_package' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o semodule_package.o semodule_package.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_package.o -lsepol -o semodule_package cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_link' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o semodule_link.o semodule_link.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_expand' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -c -o semodule_expand.o semodule_expand.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7' + make -C restorecond-2.7 SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux/restorecond-2.7' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restore.o restore.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restorecond.o restorecond.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o utmpwatcher.o utmpwatcher.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o stringslist.o stringslist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o user.o user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o watch.o watch.c cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lpcre -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux/restorecond-2.7' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.wqMwfH + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 + cd selinux + mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/share/doc/policycoreutils/ + make -C policycoreutils-2.7 LSPP_PRIV=y DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 setfiles.8.man /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/restorecon_xattr.8 make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1/ test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/po' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/man' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7/hll' make: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils-2.7' + make -C selinux-python-2.7 PYTHON=/usr/bin/python2 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' /usr/bin/python2 setup.py install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64` running install running build running build_py running install_lib creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7 creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/booleans.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/boolean.py to boolean.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/etc_rw.py to etc_rw.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/executable.py to executable.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/rw.py to rw.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/script.py to script.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/semodule.py to semodule.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/spec.py to spec.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/test_module.py to test_module.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/tmp.py to tmp.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/unit_file.py to unit_file.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/user.py to user.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_cache.py to var_cache.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_lib.py to var_lib.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_log.py to var_log.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_run.py to var_run.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_spool.py to var_spool.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/booleans.py to booleans.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/communicate.py to communicate.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/sedbus.py to sedbus.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/transition.py to transition.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/generate.py to generate.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/gui.py to gui.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/interface.py to interface.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/manpage.py to manpage.pyc running install_egg_info Writing /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy-1.1-py2.7.egg-info [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python2.7/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python2.7/site-packages install -m 755 seobject.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python2.7/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src' make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python2.7/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python2.7/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/sepolgen' make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' make: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7' + make -C selinux-python-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' /usr/bin/python3 setup.py install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64` running install running build running build_py running install_lib creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6 creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help creating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates copying build/lib/sepolicy/booleans.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/boolean.py to boolean.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/etc_rw.py to etc_rw.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/executable.py to executable.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/network.py to network.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/rw.py to rw.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/script.py to script.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/semodule.py to semodule.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/spec.py to spec.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/test_module.py to test_module.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/tmp.py to tmp.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/unit_file.py to unit_file.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/user.py to user.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_cache.py to var_cache.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_lib.py to var_lib.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_log.py to var_log.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_run.py to var_run.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_spool.py to var_spool.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/booleans.py to booleans.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/communicate.py to communicate.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/network.py to network.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/sedbus.py to sedbus.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/transition.py to transition.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/__init__.py to __init__.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/generate.py to generate.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/gui.py to gui.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/interface.py to interface.cpython-36.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/manpage.py to manpage.cpython-36.pyc running install_egg_info Writing /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy-1.1-py3.6.egg-info [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man1/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python3.6/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python3.6/site-packages install -m 755 seobject.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python3.6/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src' make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python3.6/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/python3.6/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/sepolgen' make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7/chcat' make: Leaving directory '/builddir/build/BUILD/selinux/selinux-python-2.7' + make -C selinux-gui-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/selinux-gui-2.7' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/polkit-1/actions/ install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/polkit-1/actions/ make: Leaving directory '/builddir/build/BUILD/selinux/selinux-gui-2.7' + make -C selinux-sandbox-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/selinux-sandbox-2.7' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man5/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/sysconfig/sandbox make: Leaving directory '/builddir/build/BUILD/selinux/selinux-sandbox-2.7' + make -C selinux-dbus-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/selinux-dbus-2.7' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux/selinux-dbus-2.7' + make -C semodule-utils-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils-2.7' + make -C restorecond-2.7 PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a install make: Entering directory '/builddir/build/BUILD/selinux/restorecond-2.7' [ -d /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/dbus-1/services install -m 600 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/systemd/system/ make: Leaving directory '/builddir/build/BUILD/selinux/restorecond-2.7' + rm -rf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//etc/rc.d/init.d/restorecond + tar -jxf /builddir/build/SOURCES/policycoreutils_man_ru2.tar.bz2 -C /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/ + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/ru/man8/genhomedircon.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/ru/man8/open_init_pty.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/ru/man8/semodule_deps.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/ru/man8/run_init.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/pam.d/run_init + ln -sf /usr/share/system-config-selinux/polgengui.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/selinux-polgengui + desktop-file-install --dir /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/applications --add-category Settings /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/system-config-selinux.desktop + desktop-file-install --dir /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/applications --add-category Settings /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/sepolicy.desktop + desktop-file-install --dir /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/applications /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/selinux-polgengui.desktop /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/applications/selinux-polgengui.desktop: warning: value "Tool zur Erstellung von SELinux-Richtlinien" for key "Comment[de]" in group "Desktop Entry" looks redundant with value "Tool zur Erstellung von SELinux-Richtlinien" of key "Name[de]" + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/selinux-polgengui.desktop + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/sepolicy.desktop + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/system-config-selinux.desktop + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/gui.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/gui.pyc + rm -f /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/sepolicy.glade + rm -rf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/help + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system/basic.target.wants/ + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/libexec/selinux/ + ln -s ../selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64//usr/lib/systemd/system/basic.target.wants/ + pathfix.py -i '/usr/bin/python2 -Es' -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/seobject.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/access.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/audit.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/classperms.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/defaults.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/interfaces.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/lex.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/matching.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/module.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/objectmodel.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/output.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/policygen.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/refparser.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/refpolicy.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/sepolgeni18n.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/util.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen/yacc.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/__init__.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/booleans.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/communicate.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/generate.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/interface.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/manpage.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/network.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/sedbus.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/transition.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/boolean.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/etc_rw.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/executable.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/network.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/rw.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/script.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/semodule.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/spec.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/test_module.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/tmp.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/unit_file.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/user.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_cache.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_lib.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_log.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_run.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_spool.py: no change recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolgen') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates') + pathfix.py -i '/usr/bin/python3 -Es' -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/seobject.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/access.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/audit.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/classperms.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/defaults.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/interfaces.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/lex.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/matching.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/module.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/objectmodel.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/output.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/policygen.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/refparser.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/refpolicy.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/sepolgeni18n.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/util.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen/yacc.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/__init__.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/booleans.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/communicate.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/generate.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/gui.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/interface.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/manpage.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/network.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/sedbus.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/transition.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/boolean.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/etc_rw.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/executable.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/network.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/rw.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/script.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/semodule.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/spec.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/test_module.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/tmp.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/unit_file.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/user.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_cache.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_lib.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_log.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_run.py: no change /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/var_spool.py: no change recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolgen') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/__pycache__') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/help/__pycache__') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates') recursedown('/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages/sepolicy/templates/__pycache__') + pathfix.py -i '/usr/bin/python3 -Es' -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/semanage /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/chcat /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sandbox /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/sandbox/start /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/audit2allow /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolicy /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/selinux_server.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/polgengui.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/semanage: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/chcat: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sandbox: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/sandbox/start: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/audit2allow: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolicy: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolgen-ifgen: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/system-config-selinux.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/selinux_server.py: updating /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/polgengui.py: updating + find /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib64/python2.7/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib64/python3.6/site-packages /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share -type f -name '*~' + xargs rm -f find: '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib64/python2.7/site-packages': No such file or directory find: '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib64/python3.6/site-packages': No such file or directory + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 policycoreutils + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 2.7-105.fc29 --unique-debug-suffix -2.7-105.fc29.x86_64 --unique-debug-src-base policycoreutils-2.7-105.fc29.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/seunshare extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/sestatus extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/newrole objcopy: unable to copy file '/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/bin/newrole'; reason: Permission denied /usr/lib/rpm/sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. 397 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python3.6 using /usr/bin/python3.6 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/lib/python2.7 using /usr/bin/python2.7 /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/polgengui.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/selinux_server.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/usersPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/statusPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/semanagePage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/portsPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/modulesPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/loginsPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/html_util.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/fcontextPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/domainsPage.py /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/system-config-selinux/booleansPage.py DEPRECATION WARNING: python2 invoked with /usr/bin/python. Use /usr/bin/python3 or /usr/bin/python2 /usr/bin/python will be removed or switched to Python 3 in the future. If you cannot make the switch now, please follow instructions at https://fedoraproject.org/wiki/Changes/Avoid_usr_bin_python_in_RPM_Build#Quick_Opt-Out DEPRECATION WARNING: python2 invoked with /usr/bin/python. Use /usr/bin/python3 or /usr/bin/python2 /usr/bin/python will be removed or switched to Python 3 in the future. If you cannot make the switch now, please follow instructions at https://fedoraproject.org/wiki/Changes/Avoid_usr_bin_python_in_RPM_Build#Quick_Opt-Out + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs '' '' Processing files: policycoreutils-2.7-105.fc29.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.47csly + umask 022 + cd /builddir/build/BUILD + cd selinux + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils + cp -pr policycoreutils-2.7/COPYING /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 2.7-105.fc29 policycoreutils = 2.7-105.fc29 policycoreutils(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash /bin/sh libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-2.7-105.fc29.x86_64 Provides: policycoreutils-debugsource = 2.7-105.fc29 policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-2.7-105.fc29.noarch Provides: policycoreutils-python-utils = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-2.7-105.fc29.noarch Provides: policycoreutils-dbus = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-2.7-105.fc29.noarch Provides: policycoreutils-python3 = 2.7-105.fc29 python3-policycoreutils = 2.7-105.fc29 python3.6dist(sepolicy) = 1.1 python3dist(sepolicy) = 1.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.6 Obsoletes: policycoreutils-python3 < 2.7-105.fc29 Processing files: python2-policycoreutils-2.7-105.fc29.noarch Provides: policycoreutils-python = 2.7-105.fc29 python-policycoreutils = 2.7-105.fc29 python2-policycoreutils = 2.7-105.fc29 python2.7dist(sepolicy) = 1.1 python2dist(sepolicy) = 1.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python2 python(abi) = 2.7 Obsoletes: policycoreutils < 2.0.61-2 policycoreutils-python < 2.7-105.fc29 python-policycoreutils < 2.7-105.fc29 Processing files: policycoreutils-devel-2.7-105.fc29.x86_64 Provides: policycoreutils-devel = 2.7-105.fc29 policycoreutils-devel(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-2.7-105.fc29.x86_64 Provides: config(policycoreutils-sandbox) = 2.7-105.fc29 policycoreutils-sandbox = 2.7-105.fc29 policycoreutils-sandbox(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-2.7-105.fc29.x86_64 Provides: config(policycoreutils-newrole) = 2.7-105.fc29 policycoreutils-newrole = 2.7-105.fc29 policycoreutils-newrole(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-2.7-105.fc29.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/python3 python(abi) = 3.6 Processing files: policycoreutils-restorecond-2.7-105.fc29.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.sIsSjz + umask 022 + cd /builddir/build/BUILD + cd selinux + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils-2.7/COPYING /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64/usr/share/licenses/policycoreutils-restorecond + exit 0 Provides: config(policycoreutils-restorecond) = 2.7-105.fc29 policycoreutils-restorecond = 2.7-105.fc29 policycoreutils-restorecond(x86-64) = 2.7-105.fc29 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libdbus-1.so.3()(64bit) libdbus-1.so.3(LIBDBUS_1_3)(64bit) libdbus-glib-1.so.2()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-2.7-105.fc29.x86_64 Provides: debuginfo(build-id) = 2288f01b3a2161020bfca3a39445d51a5339c301 debuginfo(build-id) = 24411e6febc5e54b4525bd67a5cefcf161eb0d60 debuginfo(build-id) = 642457f0b8c0d38334a727a2c5ab7f0e69dbfd41 debuginfo(build-id) = 6dbd38c966b9d00374e461dccb2c8985c23a3b35 debuginfo(build-id) = 704af5e5dc4ee79db1fa1b39d2ea05c141c0d1a4 debuginfo(build-id) = 757ed1ee9b9c85b16b9f80d1075b01a27ef35da7 debuginfo(build-id) = 95411effa5b198d23837b0fd382d729b90e2463b debuginfo(build-id) = 9e6971f876a0b66badc1a2bac61ab9668551e17e debuginfo(build-id) = 9ecf6641373108cabbe1bc393b1a7cd607ef86e2 debuginfo(build-id) = c2e5dbf9caf9a0595c73b2775cb32b3bd906e3e7 debuginfo(build-id) = f37cc509483ac9c231f14862d045f4b7eccd2b6d debuginfo(build-id) = ffdbb72c5764de0f2e4dffb7dd67ccac12b213a4 policycoreutils-debuginfo = 2.7-105.fc29 policycoreutils-debuginfo(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Processing files: policycoreutils-devel-debuginfo-2.7-105.fc29.x86_64 Provides: debuginfo(build-id) = 2f319e0901bb466b0c6b0329c8c4b80e901b9212 policycoreutils-devel-debuginfo = 2.7-105.fc29 policycoreutils-devel-debuginfo(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Processing files: policycoreutils-sandbox-debuginfo-2.7-105.fc29.x86_64 Provides: debuginfo(build-id) = 92d2b117e64403b1f8b01d90c52ebdefdfa34183 policycoreutils-sandbox-debuginfo = 2.7-105.fc29 policycoreutils-sandbox-debuginfo(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Processing files: policycoreutils-newrole-debuginfo-2.7-105.fc29.x86_64 Provides: debuginfo(build-id) = f5fec1c885248b773e5f89919a9aa0277f42e35f policycoreutils-newrole-debuginfo = 2.7-105.fc29 policycoreutils-newrole-debuginfo(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Processing files: policycoreutils-restorecond-debuginfo-2.7-105.fc29.x86_64 Provides: debuginfo(build-id) = 2ba3c80334fdf9a9f66dcf5938b1f938a98cdf00 policycoreutils-restorecond-debuginfo = 2.7-105.fc29 policycoreutils-restorecond-debuginfo(x86-64) = 2.7-105.fc29 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 2.7-105.fc29 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-2.7-105.fc29.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-2.7-105.fc29.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-2.7-105.fc29.noarch.rpm Wrote: /builddir/build/RPMS/python2-policycoreutils-2.7-105.fc29.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-2.7-105.fc29.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-2.7-105.fc29.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-2.7-105.fc29.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.GLSyTF + umask 022 + cd /builddir/build/BUILD + cd selinux + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-2.7-105.fc29.x86_64 + exit 0 Finish: rpmbuild policycoreutils-2.7-105.fc29.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/748378-fedora-rawhide-x86_64-1525272913.986274/root/var/log/dnf.log /var/lib/mock/748378-fedora-rawhide-x86_64-1525272913.986274/root/var/log/dnf.librepo.log /var/lib/mock/748378-fedora-rawhide-x86_64-1525272913.986274/root/var/log/dnf.rpm.log Finish: build phase for policycoreutils-2.7-105.fc29.src.rpm INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-2.7-105.fc29.src.rpm) Config(child) 1 minutes 19 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run