Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c20b' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 4609535 --chroot fedora-rawhide-ppc64le --detached Version: 0.58 PID: 9835 Logging PID: 9836 Task: {'appstream': True, 'background': False, 'build_id': 4609535, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-ppc64le', 'enable_net': False, 'fedora_review': False, 'git_hash': '91433168f1003264c9b4fdb110aa16d0f5a0d24d', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/policycoreutils', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'policycoreutils', 'package_version': '3.4-3', 'project_dirname': 'selinux-testing', 'project_name': 'selinux-testing', 'project_owner': 'omos', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/omos/selinux-testing/fedora-rawhide-ppc64le/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'omos/selinux-testing--omos', 'source_json': {}, 'source_type': None, 'submitter': 'omos', 'tags': [], 'task_id': '4609535-fedora-rawhide-ppc64le', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/policycoreutils /var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/policycoreutils', '/var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils'... Running: git checkout 91433168f1003264c9b4fdb110aa16d0f5a0d24d cmd: ['git', 'checkout', '91433168f1003264c9b4fdb110aa16d0f5a0d24d'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils rc: 0 stdout: stderr: Note: switching to '91433168f1003264c9b4fdb110aa16d0f5a0d24d'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 9143316 automatic import of policycoreutils Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 9999-test.patch INFO: Calling: curl -H Pragma: -o 9999-test.patch --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/9999-test.patch/md5/d41d8cd98f00b204e9800998ecf8427e/9999-test.patch % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 INFO: Reading stdout from command: md5sum 9999-test.patch INFO: Downloading gui-po.tgz INFO: Calling: curl -H Pragma: -o gui-po.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/gui-po.tgz/md5/f072a49e48b1ad11bb7252bd20c2a7a5/gui-po.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 231k 100 231k 0 0 2776k 0 --:--:-- --:--:-- --:--:-- 2786k INFO: Reading stdout from command: md5sum gui-po.tgz INFO: Downloading policycoreutils-po.tgz INFO: Calling: curl -H Pragma: -o policycoreutils-po.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/policycoreutils-po.tgz/md5/302898f937f24b54e0562e4fe40bed79/policycoreutils-po.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 73526 100 73526 0 0 1223k 0 --:--:-- --:--:-- --:--:-- 1216k INFO: Reading stdout from command: md5sum policycoreutils-po.tgz INFO: Downloading python-po.tgz INFO: Calling: curl -H Pragma: -o python-po.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/python-po.tgz/md5/6daa47cb440661e1a110f8e88744500d/python-po.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1439k 100 1439k 0 0 13.6M 0 --:--:-- --:--:-- --:--:-- 13.6M INFO: Reading stdout from command: md5sum python-po.tgz INFO: Downloading sandbox-po.tgz INFO: Calling: curl -H Pragma: -o sandbox-po.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/sandbox-po.tgz/md5/6811615b89b38cf574798495927edbc3/sandbox-po.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 15213 100 15213 0 0 186k 0 --:--:-- --:--:-- --:--:-- 188k INFO: Reading stdout from command: md5sum sandbox-po.tgz INFO: Downloading selinux-3.4.tar.gz INFO: Calling: curl -H Pragma: -o selinux-3.4.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/selinux-3.4.tar.gz/md5/55892da41c147850bc7affae08e99382/selinux-3.4.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 5851k 100 5851k 0 0 6746k 0 --:--:-- --:--:-- --:--:-- 6740k INFO: Reading stdout from command: md5sum selinux-3.4.tar.gz INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 594k 0 --:--:-- --:--:-- --:--:-- 598k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 34413 0 --:--:-- --:--:-- --:--:-- 35292 INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657266568.454413 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils/policycoreutils.spec) Config(fedora-rawhide-ppc64le) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1657266568.454413/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 63 kB/s | 15 kB 00:00 fedora 1.1 MB/s | 60 MB 00:53 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.13.0-2.fc37 fedora 453 k dnf-plugins-core noarch 4.2.1-2.fc37 fedora 34 k Installing dependencies: alternatives ppc64le 1.19-2.fc36 fedora 38 k audit-libs ppc64le 3.0.8-2.fc37 fedora 130 k basesystem noarch 11-13.fc36 fedora 7.0 k bash ppc64le 5.1.16-2.fc36 fedora 1.7 M bzip2-libs ppc64le 1.0.8-11.fc36 fedora 47 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils ppc64le 9.1-2.fc37 fedora 1.3 M coreutils-common ppc64le 9.1-2.fc37 fedora 2.0 M crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl ppc64le 7.84.0-1.fc37 fedora 317 k cyrus-sasl-lib ppc64le 2.1.28-1.fc37 fedora 884 k dbus-libs ppc64le 1:1.14.0-1.fc37 fedora 175 k dnf-data noarch 4.13.0-2.fc37 fedora 42 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf ppc64le 0.187-5.fc37 fedora 206 k elfutils-libs ppc64le 0.187-5.fc37 fedora 291 k expat ppc64le 2.4.8-1.fc37 fedora 115 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-common noarch 37-0.6 fedora 21 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file-libs ppc64le 5.41-6.fc37 fedora 646 k filesystem ppc64le 3.16-2.fc36 fedora 1.1 M findutils ppc64le 1:4.9.0-1.fc36 fedora 528 k gawk ppc64le 5.1.1-3.fc37 fedora 1.0 M gdbm-libs ppc64le 1:1.23-1.fc37 fedora 62 k glib2 ppc64le 2.73.1-2.fc37 fedora 2.8 M glibc ppc64le 2.35.9000-28.fc37 fedora 2.2 M glibc-common ppc64le 2.35.9000-28.fc37 fedora 362 k glibc-minimal-langpack ppc64le 2.35.9000-28.fc37 fedora 75 k gmp ppc64le 1:6.2.1-2.fc36 fedora 302 k gnupg2 ppc64le 2.3.6-2.fc37 fedora 2.7 M gnutls ppc64le 3.7.6-4.fc37 fedora 1.1 M gpgme ppc64le 1.17.0-3.fc37 fedora 229 k grep ppc64le 3.7-2.fc36 fedora 273 k ima-evm-utils ppc64le 1.4-5.fc36 fedora 66 k json-c ppc64le 0.16-1.fc37 fedora 46 k keyutils-libs ppc64le 1.6.1-4.fc36 fedora 32 k krb5-libs ppc64le 1.19.2-11.fc37 fedora 810 k libacl ppc64le 2.3.1-3.fc36 fedora 26 k libarchive ppc64le 3.6.1-1.fc37 fedora 465 k libassuan ppc64le 2.5.5-4.fc36 fedora 70 k libattr ppc64le 2.5.1-4.fc36 fedora 19 k libb2 ppc64le 0.98.1-6.fc37 fedora 25 k libblkid ppc64le 2.38-4.fc37 fedora 123 k libbrotli ppc64le 1.0.9-8.fc37 fedora 343 k libcap ppc64le 2.48-4.fc36 fedora 71 k libcap-ng ppc64le 0.8.3-2.fc37 fedora 34 k libcom_err ppc64le 1.46.5-2.fc36 fedora 26 k libcomps ppc64le 0.1.18-3.fc37 fedora 84 k libcurl ppc64le 7.84.0-1.fc37 fedora 337 k libdnf ppc64le 0.67.0-3.fc37 fedora 670 k libevent ppc64le 2.1.12-6.fc36 fedora 277 k libffi ppc64le 3.4.2-8.fc36 fedora 38 k libfsverity ppc64le 1.4-7.fc36 fedora 20 k libgcc ppc64le 12.1.1-3.fc37 fedora 103 k libgcrypt ppc64le 1.10.1-3.fc37 fedora 583 k libgomp ppc64le 12.1.1-3.fc37 fedora 306 k libgpg-error ppc64le 1.45-1.fc37 fedora 232 k libidn2 ppc64le 2.3.2-4.fc36 fedora 106 k libksba ppc64le 1.6.0-3.fc36 fedora 172 k libmodulemd ppc64le 2.14.0-3.fc37 fedora 220 k libmount ppc64le 2.38-4.fc37 fedora 154 k libnghttp2 ppc64le 1.48.0-1.fc37 fedora 84 k libnsl2 ppc64le 2.0.0-3.fc36 fedora 32 k libpsl ppc64le 0.21.1-5.fc36 fedora 65 k librepo ppc64le 1.14.3-2.fc37 fedora 100 k libreport-filesystem noarch 2.17.1-2.fc37 fedora 13 k libselinux ppc64le 3.4-4.fc37 copr_base 99 k libsemanage ppc64le 3.4-3.fc37 copr_base 132 k libsepol ppc64le 3.4-2.fc37 copr_base 357 k libsigsegv ppc64le 2.14-2.fc36 fedora 28 k libsmartcols ppc64le 2.38-4.fc37 fedora 71 k libsolv ppc64le 0.7.22-2.fc37 fedora 467 k libssh ppc64le 0.9.6-4.fc36 fedora 228 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ ppc64le 12.1.1-3.fc37 fedora 933 k libtasn1 ppc64le 4.18.0-2.fc36 fedora 80 k libtirpc ppc64le 1.3.2-1.rc1.fc36.1 fedora 108 k libunistring ppc64le 1.0-1.fc36 fedora 580 k libuuid ppc64le 2.38-4.fc37 fedora 29 k libverto ppc64le 0.3.2-3.fc36 fedora 22 k libxcrypt ppc64le 4.4.28-1.fc37 fedora 130 k libxml2 ppc64le 2.9.14-2.fc37 fedora 829 k libyaml ppc64le 0.2.5-7.fc36 fedora 70 k libzstd ppc64le 1.5.2-2.fc37 fedora 316 k lua-libs ppc64le 5.4.4-2.fc37 fedora 245 k lz4-libs ppc64le 1.9.3-4.fc36 fedora 89 k mpdecimal ppc64le 2.5.1-3.fc36 fedora 117 k mpfr ppc64le 4.1.0-9.fc36 fedora 341 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs ppc64le 6.3-2.20220501.fc37 fedora 373 k nettle ppc64le 3.8-1.fc37 fedora 442 k npth ppc64le 1.6-8.fc36 fedora 24 k openldap ppc64le 2.6.2-3.fc37 fedora 287 k openssl-libs ppc64le 1:3.0.3-1.fc37 fedora 2.3 M p11-kit ppc64le 0.24.1-2.fc36 fedora 362 k p11-kit-trust ppc64le 0.24.1-2.fc36 fedora 152 k pcre ppc64le 8.45-1.fc36.1 fedora 205 k pcre2 ppc64le 10.40-1.fc37 fedora 241 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k popt ppc64le 1.19~rc1-2.fc37 fedora 63 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-pip-wheel noarch 22.0.4-4.fc37 fedora 1.5 M python-setuptools-wheel noarch 62.6.0-1.fc37 fedora 712 k python3 ppc64le 3.11.0~b3-6.fc37 fedora 26 k python3-dateutil noarch 1:2.8.2-3.fc37 fedora 350 k python3-dbus ppc64le 1.2.18-4.fc37 fedora 150 k python3-distro noarch 1.7.0-2.fc37 fedora 44 k python3-dnf noarch 4.13.0-2.fc37 fedora 570 k python3-dnf-plugins-core noarch 4.2.1-2.fc37 fedora 255 k python3-gpg ppc64le 1.17.0-3.fc37 fedora 288 k python3-hawkey ppc64le 0.67.0-3.fc37 fedora 108 k python3-libcomps ppc64le 0.1.18-3.fc37 fedora 52 k python3-libdnf ppc64le 0.67.0-3.fc37 fedora 811 k python3-libs ppc64le 3.11.0~b3-6.fc37 fedora 9.4 M python3-rpm ppc64le 4.18.0-0.beta1.1.fc37 fedora 101 k python3-six noarch 1.16.0-7.fc37 fedora 42 k readline ppc64le 8.1-6.fc36 fedora 227 k rpm ppc64le 4.18.0-0.beta1.1.fc37 fedora 537 k rpm-build-libs ppc64le 4.18.0-0.beta1.1.fc37 fedora 102 k rpm-libs ppc64le 4.18.0-0.beta1.1.fc37 fedora 366 k rpm-sign-libs ppc64le 4.18.0-0.beta1.1.fc37 fedora 27 k sed ppc64le 4.8-10.fc36 fedora 304 k setup noarch 2.13.10-1.fc37 fedora 143 k shadow-utils ppc64le 2:4.11.1-2.fc37 fedora 1.1 M sqlite-libs ppc64le 3.39.0-1.fc37 fedora 772 k systemd-libs ppc64le 251.2-1.fc37 fedora 657 k tpm2-tss ppc64le 3.2.0-1.fc37 fedora 526 k tzdata noarch 2022a-2.fc37 fedora 435 k xz-libs ppc64le 5.2.5-9.fc37 fedora 104 k zchunk-libs ppc64le 1.2.2-1.fc37 fedora 55 k zlib ppc64le 1.2.11-31.fc36 fedora 101 k Transaction Summary ================================================================================ Install 137 Packages Total download size: 57 M Installed size: 275 M Downloading Packages: (1/137): libselinux-3.4-4.fc37.ppc64le.rpm 879 kB/s | 99 kB 00:00 (2/137): libsemanage-3.4-3.fc37.ppc64le.rpm 1.0 MB/s | 132 kB 00:00 (3/137): libsepol-3.4-2.fc37.ppc64le.rpm 2.4 MB/s | 357 kB 00:00 (4/137): basesystem-11-13.fc36.noarch.rpm 49 kB/s | 7.0 kB 00:00 (5/137): alternatives-1.19-2.fc36.ppc64le.rpm 151 kB/s | 38 kB 00:00 (6/137): bzip2-libs-1.0.8-11.fc36.ppc64le.rpm 337 kB/s | 47 kB 00:00 (7/137): audit-libs-3.0.8-2.fc37.ppc64le.rpm 322 kB/s | 130 kB 00:00 (8/137): ca-certificates-2021.2.52-3.fc36.noarc 985 kB/s | 367 kB 00:00 (9/137): bash-5.1.16-2.fc36.ppc64le.rpm 2.5 MB/s | 1.7 MB 00:00 (10/137): crypto-policies-20220428-1.gitdfb10ea 779 kB/s | 62 kB 00:00 (11/137): coreutils-9.1-2.fc37.ppc64le.rpm 2.5 MB/s | 1.3 MB 00:00 (12/137): curl-7.84.0-1.fc37.ppc64le.rpm 3.6 MB/s | 317 kB 00:00 (13/137): cyrus-sasl-lib-2.1.28-1.fc37.ppc64le. 5.4 MB/s | 884 kB 00:00 (14/137): dbus-libs-1.14.0-1.fc37.ppc64le.rpm 2.1 MB/s | 175 kB 00:00 (15/137): coreutils-common-9.1-2.fc37.ppc64le.r 5.2 MB/s | 2.0 MB 00:00 (16/137): dnf-data-4.13.0-2.fc37.noarch.rpm 569 kB/s | 42 kB 00:00 (17/137): dnf-4.13.0-2.fc37.noarch.rpm 4.9 MB/s | 453 kB 00:00 (18/137): dnf-plugins-core-4.2.1-2.fc37.noarch. 471 kB/s | 34 kB 00:00 (19/137): elfutils-default-yama-scope-0.187-5.f 231 kB/s | 17 kB 00:00 (20/137): elfutils-libelf-0.187-5.fc37.ppc64le. 2.5 MB/s | 206 kB 00:00 (21/137): elfutils-libs-0.187-5.fc37.ppc64le.rp 3.6 MB/s | 291 kB 00:00 (22/137): expat-2.4.8-1.fc37.ppc64le.rpm 1.5 MB/s | 115 kB 00:00 (23/137): fedora-gpg-keys-37-0.2.noarch.rpm 1.4 MB/s | 114 kB 00:00 (24/137): fedora-release-37-0.6.noarch.rpm 154 kB/s | 11 kB 00:00 (25/137): fedora-release-common-37-0.6.noarch.r 297 kB/s | 21 kB 00:00 (26/137): fedora-release-identity-basic-37-0.6. 159 kB/s | 12 kB 00:00 (27/137): fedora-repos-37-0.2.noarch.rpm 139 kB/s | 10 kB 00:00 (28/137): fedora-repos-rawhide-37-0.2.noarch.rp 136 kB/s | 9.8 kB 00:00 (29/137): file-libs-5.41-6.fc37.ppc64le.rpm 6.4 MB/s | 646 kB 00:00 (30/137): filesystem-3.16-2.fc36.ppc64le.rpm 10 MB/s | 1.1 MB 00:00 (31/137): findutils-4.9.0-1.fc36.ppc64le.rpm 5.3 MB/s | 528 kB 00:00 (32/137): gdbm-libs-1.23-1.fc37.ppc64le.rpm 857 kB/s | 62 kB 00:00 (33/137): gawk-5.1.1-3.fc37.ppc64le.rpm 8.9 MB/s | 1.0 MB 00:00 (34/137): glibc-common-2.35.9000-28.fc37.ppc64l 2.1 MB/s | 362 kB 00:00 (35/137): glibc-2.35.9000-28.fc37.ppc64le.rpm 10 MB/s | 2.2 MB 00:00 (36/137): glib2-2.73.1-2.fc37.ppc64le.rpm 10 MB/s | 2.8 MB 00:00 (37/137): glibc-minimal-langpack-2.35.9000-28.f 991 kB/s | 75 kB 00:00 (38/137): gmp-6.2.1-2.fc36.ppc64le.rpm 3.7 MB/s | 302 kB 00:00 (39/137): gpgme-1.17.0-3.fc37.ppc64le.rpm 2.7 MB/s | 229 kB 00:00 (40/137): gnupg2-2.3.6-2.fc37.ppc64le.rpm 16 MB/s | 2.7 MB 00:00 (41/137): gnutls-3.7.6-4.fc37.ppc64le.rpm 7.9 MB/s | 1.1 MB 00:00 (42/137): grep-3.7-2.fc36.ppc64le.rpm 3.3 MB/s | 273 kB 00:00 (43/137): ima-evm-utils-1.4-5.fc36.ppc64le.rpm 889 kB/s | 66 kB 00:00 (44/137): json-c-0.16-1.fc37.ppc64le.rpm 573 kB/s | 46 kB 00:00 (45/137): keyutils-libs-1.6.1-4.fc36.ppc64le.rp 449 kB/s | 32 kB 00:00 (46/137): krb5-libs-1.19.2-11.fc37.ppc64le.rpm 9.4 MB/s | 810 kB 00:00 (47/137): libacl-2.3.1-3.fc36.ppc64le.rpm 349 kB/s | 26 kB 00:00 (48/137): libarchive-3.6.1-1.fc37.ppc64le.rpm 5.2 MB/s | 465 kB 00:00 (49/137): libassuan-2.5.5-4.fc36.ppc64le.rpm 970 kB/s | 70 kB 00:00 (50/137): libattr-2.5.1-4.fc36.ppc64le.rpm 253 kB/s | 19 kB 00:00 (51/137): libb2-0.98.1-6.fc37.ppc64le.rpm 352 kB/s | 25 kB 00:00 (52/137): libblkid-2.38-4.fc37.ppc64le.rpm 1.6 MB/s | 123 kB 00:00 (53/137): libbrotli-1.0.9-8.fc37.ppc64le.rpm 3.5 MB/s | 343 kB 00:00 (54/137): libcap-2.48-4.fc36.ppc64le.rpm 966 kB/s | 71 kB 00:00 (55/137): libcap-ng-0.8.3-2.fc37.ppc64le.rpm 462 kB/s | 34 kB 00:00 (56/137): libcom_err-1.46.5-2.fc36.ppc64le.rpm 336 kB/s | 26 kB 00:00 (57/137): libcomps-0.1.18-3.fc37.ppc64le.rpm 1.0 MB/s | 84 kB 00:00 (58/137): libcurl-7.84.0-1.fc37.ppc64le.rpm 4.1 MB/s | 337 kB 00:00 (59/137): libdnf-0.67.0-3.fc37.ppc64le.rpm 5.9 MB/s | 670 kB 00:00 (60/137): libevent-2.1.12-6.fc36.ppc64le.rpm 3.3 MB/s | 277 kB 00:00 (61/137): libffi-3.4.2-8.fc36.ppc64le.rpm 523 kB/s | 38 kB 00:00 (62/137): libfsverity-1.4-7.fc36.ppc64le.rpm 270 kB/s | 20 kB 00:00 (63/137): libgcc-12.1.1-3.fc37.ppc64le.rpm 1.3 MB/s | 103 kB 00:00 (64/137): libgcrypt-1.10.1-3.fc37.ppc64le.rpm 6.5 MB/s | 583 kB 00:00 (65/137): libgpg-error-1.45-1.fc37.ppc64le.rpm 2.9 MB/s | 232 kB 00:00 (66/137): libgomp-12.1.1-3.fc37.ppc64le.rpm 3.5 MB/s | 306 kB 00:00 (67/137): libidn2-2.3.2-4.fc36.ppc64le.rpm 1.4 MB/s | 106 kB 00:00 (68/137): libksba-1.6.0-3.fc36.ppc64le.rpm 2.2 MB/s | 172 kB 00:00 (69/137): libmodulemd-2.14.0-3.fc37.ppc64le.rpm 2.6 MB/s | 220 kB 00:00 (70/137): libmount-2.38-4.fc37.ppc64le.rpm 2.0 MB/s | 154 kB 00:00 (71/137): libnghttp2-1.48.0-1.fc37.ppc64le.rpm 1.1 MB/s | 84 kB 00:00 (72/137): libnsl2-2.0.0-3.fc36.ppc64le.rpm 425 kB/s | 32 kB 00:00 (73/137): libpsl-0.21.1-5.fc36.ppc64le.rpm 891 kB/s | 65 kB 00:00 (74/137): librepo-1.14.3-2.fc37.ppc64le.rpm 1.3 MB/s | 100 kB 00:00 (75/137): libreport-filesystem-2.17.1-2.fc37.no 181 kB/s | 13 kB 00:00 (76/137): libsigsegv-2.14-2.fc36.ppc64le.rpm 381 kB/s | 28 kB 00:00 (77/137): libsmartcols-2.38-4.fc37.ppc64le.rpm 952 kB/s | 71 kB 00:00 (78/137): libssh-0.9.6-4.fc36.ppc64le.rpm 3.0 MB/s | 228 kB 00:00 (79/137): libsolv-0.7.22-2.fc37.ppc64le.rpm 5.1 MB/s | 467 kB 00:00 (80/137): libssh-config-0.9.6-4.fc36.noarch.rpm 89 kB/s | 7.6 kB 00:00 (81/137): libtasn1-4.18.0-2.fc36.ppc64le.rpm 1.0 MB/s | 80 kB 00:00 (82/137): libstdc++-12.1.1-3.fc37.ppc64le.rpm 9.3 MB/s | 933 kB 00:00 (83/137): libtirpc-1.3.2-1.rc1.fc36.1.ppc64le.r 1.1 MB/s | 108 kB 00:00 (84/137): libuuid-2.38-4.fc37.ppc64le.rpm 397 kB/s | 29 kB 00:00 (85/137): libunistring-1.0-1.fc36.ppc64le.rpm 5.4 MB/s | 580 kB 00:00 (86/137): libverto-0.3.2-3.fc36.ppc64le.rpm 311 kB/s | 22 kB 00:00 (87/137): libxcrypt-4.4.28-1.fc37.ppc64le.rpm 1.7 MB/s | 130 kB 00:00 (88/137): libxml2-2.9.14-2.fc37.ppc64le.rpm 7.3 MB/s | 829 kB 00:00 (89/137): libyaml-0.2.5-7.fc36.ppc64le.rpm 872 kB/s | 70 kB 00:00 (90/137): libzstd-1.5.2-2.fc37.ppc64le.rpm 4.1 MB/s | 316 kB 00:00 (91/137): lz4-libs-1.9.3-4.fc36.ppc64le.rpm 1.2 MB/s | 89 kB 00:00 (92/137): mpdecimal-2.5.1-3.fc36.ppc64le.rpm 1.5 MB/s | 117 kB 00:00 (93/137): lua-libs-5.4.4-2.fc37.ppc64le.rpm 2.7 MB/s | 245 kB 00:00 (94/137): mpfr-4.1.0-9.fc36.ppc64le.rpm 4.1 MB/s | 341 kB 00:00 (95/137): ncurses-base-6.3-2.20220501.fc37.noar 802 kB/s | 61 kB 00:00 (96/137): ncurses-libs-6.3-2.20220501.fc37.ppc6 4.7 MB/s | 373 kB 00:00 (97/137): npth-1.6-8.fc36.ppc64le.rpm 326 kB/s | 24 kB 00:00 (98/137): openldap-2.6.2-3.fc37.ppc64le.rpm 3.6 MB/s | 287 kB 00:00 (99/137): nettle-3.8-1.fc37.ppc64le.rpm 5.0 MB/s | 442 kB 00:00 (100/137): p11-kit-trust-0.24.1-2.fc36.ppc64le. 1.9 MB/s | 152 kB 00:00 (101/137): p11-kit-0.24.1-2.fc36.ppc64le.rpm 4.2 MB/s | 362 kB 00:00 (102/137): openssl-libs-3.0.3-1.fc37.ppc64le.rp 13 MB/s | 2.3 MB 00:00 (103/137): pcre-8.45-1.fc36.1.ppc64le.rpm 2.4 MB/s | 205 kB 00:00 (104/137): pcre2-10.40-1.fc37.ppc64le.rpm 2.8 MB/s | 241 kB 00:00 (105/137): popt-1.19~rc1-2.fc37.ppc64le.rpm 853 kB/s | 63 kB 00:00 (106/137): pcre2-syntax-10.40-1.fc37.noarch.rpm 1.8 MB/s | 143 kB 00:00 (107/137): publicsuffix-list-dafsa-20210518-4.f 779 kB/s | 58 kB 00:00 (108/137): python3-3.11.0~b3-6.fc37.ppc64le.rpm 367 kB/s | 26 kB 00:00 (109/137): python-setuptools-wheel-62.6.0-1.fc3 7.9 MB/s | 712 kB 00:00 (110/137): python-pip-wheel-22.0.4-4.fc37.noarc 13 MB/s | 1.5 MB 00:00 (111/137): python3-dateutil-2.8.2-3.fc37.noarch 4.4 MB/s | 350 kB 00:00 (112/137): python3-dbus-1.2.18-4.fc37.ppc64le.r 1.9 MB/s | 150 kB 00:00 (113/137): python3-distro-1.7.0-2.fc37.noarch.r 605 kB/s | 44 kB 00:00 (114/137): python3-dnf-4.13.0-2.fc37.noarch.rpm 6.3 MB/s | 570 kB 00:00 (115/137): python3-dnf-plugins-core-4.2.1-2.fc3 3.0 MB/s | 255 kB 00:00 (116/137): python3-gpg-1.17.0-3.fc37.ppc64le.rp 3.5 MB/s | 288 kB 00:00 (117/137): python3-hawkey-0.67.0-3.fc37.ppc64le 1.3 MB/s | 108 kB 00:00 (118/137): python3-libcomps-0.1.18-3.fc37.ppc64 676 kB/s | 52 kB 00:00 (119/137): python3-libdnf-0.67.0-3.fc37.ppc64le 8.5 MB/s | 811 kB 00:00 (120/137): python3-rpm-4.18.0-0.beta1.1.fc37.pp 923 kB/s | 101 kB 00:00 (121/137): python3-six-1.16.0-7.fc37.noarch.rpm 491 kB/s | 42 kB 00:00 (122/137): readline-8.1-6.fc36.ppc64le.rpm 2.7 MB/s | 227 kB 00:00 (123/137): rpm-4.18.0-0.beta1.1.fc37.ppc64le.rp 5.9 MB/s | 537 kB 00:00 (124/137): rpm-build-libs-4.18.0-0.beta1.1.fc37 1.3 MB/s | 102 kB 00:00 (125/137): rpm-sign-libs-4.18.0-0.beta1.1.fc37. 353 kB/s | 27 kB 00:00 (126/137): sed-4.8-10.fc36.ppc64le.rpm 3.7 MB/s | 304 kB 00:00 (127/137): rpm-libs-4.18.0-0.beta1.1.fc37.ppc64 1.5 MB/s | 366 kB 00:00 (128/137): python3-libs-3.11.0~b3-6.fc37.ppc64l 19 MB/s | 9.4 MB 00:00 (129/137): setup-2.13.10-1.fc37.noarch.rpm 1.8 MB/s | 143 kB 00:00 (130/137): shadow-utils-4.11.1-2.fc37.ppc64le.r 10 MB/s | 1.1 MB 00:00 (131/137): sqlite-libs-3.39.0-1.fc37.ppc64le.rp 8.0 MB/s | 772 kB 00:00 (132/137): systemd-libs-251.2-1.fc37.ppc64le.rp 7.2 MB/s | 657 kB 00:00 (133/137): tzdata-2022a-2.fc37.noarch.rpm 4.9 MB/s | 435 kB 00:00 (134/137): xz-libs-5.2.5-9.fc37.ppc64le.rpm 1.3 MB/s | 104 kB 00:00 (135/137): tpm2-tss-3.2.0-1.fc37.ppc64le.rpm 3.1 MB/s | 526 kB 00:00 (136/137): zchunk-libs-1.2.2-1.fc37.ppc64le.rpm 760 kB/s | 55 kB 00:00 (137/137): zlib-1.2.11-31.fc36.ppc64le.rpm 1.2 MB/s | 101 kB 00:00 -------------------------------------------------------------------------------- Total 11 MB/s | 57 MB 00:05 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.ppc64le 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.ppc64le 1/137 Running scriptlet: libgcc-12.1.1-3.fc37.ppc64le 1/137 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Installing : tzdata-2022a-2.fc37.noarch 3/137 Installing : fedora-release-identity-basic-37-0.6.noarch 4/137 Installing : python-setuptools-wheel-62.6.0-1.fc37.noarch 5/137 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 6/137 Installing : pcre2-syntax-10.40-1.fc37.noarch 7/137 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 8/137 Installing : libssh-config-0.9.6-4.fc36.noarch 9/137 Installing : libreport-filesystem-2.17.1-2.fc37.noarch 10/137 Installing : dnf-data-4.13.0-2.fc37.noarch 11/137 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-37-0.2.noarch 12/137 Installing : fedora-release-37-0.6.noarch 13/137 Installing : fedora-release-common-37-0.6.noarch 14/137 Installing : fedora-repos-rawhide-37-0.2.noarch 15/137 Installing : fedora-repos-37-0.2.noarch 16/137 Installing : setup-2.13.10-1.fc37.noarch 17/137 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 17/137 Installing : filesystem-3.16-2.fc36.ppc64le 18/137 Installing : basesystem-11-13.fc36.noarch 19/137 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le 20/137 Installing : glibc-common-2.35.9000-28.fc37.ppc64le 21/137 Running scriptlet: glibc-2.35.9000-28.fc37.ppc64le 22/137 Installing : glibc-2.35.9000-28.fc37.ppc64le 22/137 Running scriptlet: glibc-2.35.9000-28.fc37.ppc64le 22/137 Installing : ncurses-libs-6.3-2.20220501.fc37.ppc64le 23/137 Installing : bash-5.1.16-2.fc36.ppc64le 24/137 Running scriptlet: bash-5.1.16-2.fc36.ppc64le 24/137 Installing : zlib-1.2.11-31.fc36.ppc64le 25/137 Installing : bzip2-libs-1.0.8-11.fc36.ppc64le 26/137 Installing : xz-libs-5.2.5-9.fc37.ppc64le 27/137 Installing : libzstd-1.5.2-2.fc37.ppc64le 28/137 Installing : sqlite-libs-3.39.0-1.fc37.ppc64le 29/137 Installing : libcap-2.48-4.fc36.ppc64le 30/137 Installing : gmp-1:6.2.1-2.fc36.ppc64le 31/137 Installing : libgpg-error-1.45-1.fc37.ppc64le 32/137 Installing : popt-1.19~rc1-2.fc37.ppc64le 33/137 Installing : libxml2-2.9.14-2.fc37.ppc64le 34/137 Installing : libstdc++-12.1.1-3.fc37.ppc64le 35/137 Installing : lua-libs-5.4.4-2.fc37.ppc64le 36/137 Installing : elfutils-libelf-0.187-5.fc37.ppc64le 37/137 Installing : file-libs-5.41-6.fc37.ppc64le 38/137 Installing : readline-8.1-6.fc36.ppc64le 39/137 Installing : libattr-2.5.1-4.fc36.ppc64le 40/137 Installing : libacl-2.3.1-3.fc36.ppc64le 41/137 Installing : libffi-3.4.2-8.fc36.ppc64le 42/137 Installing : p11-kit-0.24.1-2.fc36.ppc64le 43/137 Installing : libunistring-1.0-1.fc36.ppc64le 44/137 Installing : libidn2-2.3.2-4.fc36.ppc64le 45/137 Installing : libuuid-2.38-4.fc37.ppc64le 46/137 Installing : libxcrypt-4.4.28-1.fc37.ppc64le 47/137 Installing : libassuan-2.5.5-4.fc36.ppc64le 48/137 Installing : libgcrypt-1.10.1-3.fc37.ppc64le 49/137 Installing : libsepol-3.4-2.fc37.ppc64le 50/137 Installing : expat-2.4.8-1.fc37.ppc64le 51/137 Installing : gdbm-libs-1:1.23-1.fc37.ppc64le 52/137 Installing : json-c-0.16-1.fc37.ppc64le 53/137 Installing : keyutils-libs-1.6.1-4.fc36.ppc64le 54/137 Installing : libcom_err-1.46.5-2.fc36.ppc64le 55/137 Installing : libgomp-12.1.1-3.fc37.ppc64le 56/137 Installing : libsmartcols-2.38-4.fc37.ppc64le 57/137 Installing : libtasn1-4.18.0-2.fc36.ppc64le 58/137 Installing : lz4-libs-1.9.3-4.fc36.ppc64le 59/137 Installing : pcre-8.45-1.fc36.1.ppc64le 60/137 Installing : grep-3.7-2.fc36.ppc64le 61/137 Installing : systemd-libs-251.2-1.fc37.ppc64le 62/137 Installing : dbus-libs-1:1.14.0-1.fc37.ppc64le 63/137 Installing : libb2-0.98.1-6.fc37.ppc64le 64/137 Installing : cyrus-sasl-lib-2.1.28-1.fc37.ppc64le 65/137 Installing : libcomps-0.1.18-3.fc37.ppc64le 66/137 Installing : libblkid-2.38-4.fc37.ppc64le 67/137 Installing : libpsl-0.21.1-5.fc36.ppc64le 68/137 Installing : mpdecimal-2.5.1-3.fc36.ppc64le 69/137 Installing : libksba-1.6.0-3.fc36.ppc64le 70/137 Installing : mpfr-4.1.0-9.fc36.ppc64le 71/137 Installing : nettle-3.8-1.fc37.ppc64le 72/137 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Installing : elfutils-libs-0.187-5.fc37.ppc64le 74/137 Installing : alternatives-1.19-2.fc36.ppc64le 75/137 Installing : p11-kit-trust-0.24.1-2.fc36.ppc64le 76/137 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.ppc64le 76/137 Installing : gnutls-3.7.6-4.fc37.ppc64le 77/137 Installing : libbrotli-1.0.9-8.fc37.ppc64le 78/137 Installing : libcap-ng-0.8.3-2.fc37.ppc64le 79/137 Installing : audit-libs-3.0.8-2.fc37.ppc64le 80/137 Installing : libnghttp2-1.48.0-1.fc37.ppc64le 81/137 Installing : libsigsegv-2.14-2.fc36.ppc64le 82/137 Installing : gawk-5.1.1-3.fc37.ppc64le 83/137 Installing : libverto-0.3.2-3.fc36.ppc64le 84/137 Installing : libyaml-0.2.5-7.fc36.ppc64le 85/137 Installing : npth-1.6-8.fc36.ppc64le 86/137 Installing : pcre2-10.40-1.fc37.ppc64le 87/137 Installing : libselinux-3.4-4.fc37.ppc64le 88/137 Installing : sed-4.8-10.fc36.ppc64le 89/137 Installing : libsemanage-3.4-3.fc37.ppc64le 90/137 Installing : shadow-utils-2:4.11.1-2.fc37.ppc64le 91/137 Installing : findutils-1:4.9.0-1.fc36.ppc64le 92/137 Installing : libmount-2.38-4.fc37.ppc64le 93/137 Installing : glib2-2.73.1-2.fc37.ppc64le 94/137 Installing : coreutils-common-9.1-2.fc37.ppc64le 95/137 Installing : openssl-libs-1:3.0.3-1.fc37.ppc64le 96/137 Installing : coreutils-9.1-2.fc37.ppc64le 97/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : ca-certificates-2021.2.52-3.fc36.noarch 98/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : krb5-libs-1.19.2-11.fc37.ppc64le 99/137 Installing : libtirpc-1.3.2-1.rc1.fc36.1.ppc64le 100/137 Installing : libfsverity-1.4-7.fc36.ppc64le 101/137 Installing : zchunk-libs-1.2.2-1.fc37.ppc64le 102/137 Installing : libnsl2-2.0.0-3.fc36.ppc64le 103/137 Installing : libssh-0.9.6-4.fc36.ppc64le 104/137 Installing : python-pip-wheel-22.0.4-4.fc37.noarch 105/137 Installing : python3-3.11.0~b3-6.fc37.ppc64le 106/137 Installing : python3-libs-3.11.0~b3-6.fc37.ppc64le 107/137 Installing : python3-dbus-1.2.18-4.fc37.ppc64le 108/137 Installing : python3-libcomps-0.1.18-3.fc37.ppc64le 109/137 Installing : python3-distro-1.7.0-2.fc37.noarch 110/137 Installing : python3-six-1.16.0-7.fc37.noarch 111/137 Installing : python3-dateutil-1:2.8.2-3.fc37.noarch 112/137 Installing : libarchive-3.6.1-1.fc37.ppc64le 113/137 Installing : libevent-2.1.12-6.fc36.ppc64le 114/137 Installing : openldap-2.6.2-3.fc37.ppc64le 115/137 Installing : libcurl-7.84.0-1.fc37.ppc64le 116/137 Installing : gnupg2-2.3.6-2.fc37.ppc64le 117/137 Installing : gpgme-1.17.0-3.fc37.ppc64le 118/137 Installing : librepo-1.14.3-2.fc37.ppc64le 119/137 Installing : python3-gpg-1.17.0-3.fc37.ppc64le 120/137 Installing : curl-7.84.0-1.fc37.ppc64le 121/137 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le 122/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.ppc64le 123/137 Installing : rpm-4.18.0-0.beta1.1.fc37.ppc64le 123/137 Installing : libmodulemd-2.14.0-3.fc37.ppc64le 124/137 Installing : libsolv-0.7.22-2.fc37.ppc64le 125/137 Installing : libdnf-0.67.0-3.fc37.ppc64le 126/137 Installing : python3-libdnf-0.67.0-3.fc37.ppc64le 127/137 Installing : python3-hawkey-0.67.0-3.fc37.ppc64le 128/137 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le 129/137 Running scriptlet: tpm2-tss-3.2.0-1.fc37.ppc64le 130/137 useradd warning: tss's uid 59 outside of the SYS_UID_MIN 201 and SYS_UID_MAX 999 range. Installing : tpm2-tss-3.2.0-1.fc37.ppc64le 130/137 Installing : ima-evm-utils-1.4-5.fc36.ppc64le 131/137 Installing : rpm-sign-libs-4.18.0-0.beta1.1.fc37.ppc64le 132/137 Installing : python3-rpm-4.18.0-0.beta1.1.fc37.ppc64le 133/137 Installing : python3-dnf-4.13.0-2.fc37.noarch 134/137 Installing : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 135/137 Installing : dnf-plugins-core-4.2.1-2.fc37.noarch 136/137 Installing : dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: filesystem-3.16-2.fc36.ppc64le 137/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 137/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.ppc64le 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Verifying : libselinux-3.4-4.fc37.ppc64le 1/137 Verifying : libsemanage-3.4-3.fc37.ppc64le 2/137 Verifying : libsepol-3.4-2.fc37.ppc64le 3/137 Verifying : alternatives-1.19-2.fc36.ppc64le 4/137 Verifying : audit-libs-3.0.8-2.fc37.ppc64le 5/137 Verifying : basesystem-11-13.fc36.noarch 6/137 Verifying : bash-5.1.16-2.fc36.ppc64le 7/137 Verifying : bzip2-libs-1.0.8-11.fc36.ppc64le 8/137 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 9/137 Verifying : coreutils-9.1-2.fc37.ppc64le 10/137 Verifying : coreutils-common-9.1-2.fc37.ppc64le 11/137 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 12/137 Verifying : curl-7.84.0-1.fc37.ppc64le 13/137 Verifying : cyrus-sasl-lib-2.1.28-1.fc37.ppc64le 14/137 Verifying : dbus-libs-1:1.14.0-1.fc37.ppc64le 15/137 Verifying : dnf-4.13.0-2.fc37.noarch 16/137 Verifying : dnf-data-4.13.0-2.fc37.noarch 17/137 Verifying : dnf-plugins-core-4.2.1-2.fc37.noarch 18/137 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 19/137 Verifying : elfutils-libelf-0.187-5.fc37.ppc64le 20/137 Verifying : elfutils-libs-0.187-5.fc37.ppc64le 21/137 Verifying : expat-2.4.8-1.fc37.ppc64le 22/137 Verifying : fedora-gpg-keys-37-0.2.noarch 23/137 Verifying : fedora-release-37-0.6.noarch 24/137 Verifying : fedora-release-common-37-0.6.noarch 25/137 Verifying : fedora-release-identity-basic-37-0.6.noarch 26/137 Verifying : fedora-repos-37-0.2.noarch 27/137 Verifying : fedora-repos-rawhide-37-0.2.noarch 28/137 Verifying : file-libs-5.41-6.fc37.ppc64le 29/137 Verifying : filesystem-3.16-2.fc36.ppc64le 30/137 Verifying : findutils-1:4.9.0-1.fc36.ppc64le 31/137 Verifying : gawk-5.1.1-3.fc37.ppc64le 32/137 Verifying : gdbm-libs-1:1.23-1.fc37.ppc64le 33/137 Verifying : glib2-2.73.1-2.fc37.ppc64le 34/137 Verifying : glibc-2.35.9000-28.fc37.ppc64le 35/137 Verifying : glibc-common-2.35.9000-28.fc37.ppc64le 36/137 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le 37/137 Verifying : gmp-1:6.2.1-2.fc36.ppc64le 38/137 Verifying : gnupg2-2.3.6-2.fc37.ppc64le 39/137 Verifying : gnutls-3.7.6-4.fc37.ppc64le 40/137 Verifying : gpgme-1.17.0-3.fc37.ppc64le 41/137 Verifying : grep-3.7-2.fc36.ppc64le 42/137 Verifying : ima-evm-utils-1.4-5.fc36.ppc64le 43/137 Verifying : json-c-0.16-1.fc37.ppc64le 44/137 Verifying : keyutils-libs-1.6.1-4.fc36.ppc64le 45/137 Verifying : krb5-libs-1.19.2-11.fc37.ppc64le 46/137 Verifying : libacl-2.3.1-3.fc36.ppc64le 47/137 Verifying : libarchive-3.6.1-1.fc37.ppc64le 48/137 Verifying : libassuan-2.5.5-4.fc36.ppc64le 49/137 Verifying : libattr-2.5.1-4.fc36.ppc64le 50/137 Verifying : libb2-0.98.1-6.fc37.ppc64le 51/137 Verifying : libblkid-2.38-4.fc37.ppc64le 52/137 Verifying : libbrotli-1.0.9-8.fc37.ppc64le 53/137 Verifying : libcap-2.48-4.fc36.ppc64le 54/137 Verifying : libcap-ng-0.8.3-2.fc37.ppc64le 55/137 Verifying : libcom_err-1.46.5-2.fc36.ppc64le 56/137 Verifying : libcomps-0.1.18-3.fc37.ppc64le 57/137 Verifying : libcurl-7.84.0-1.fc37.ppc64le 58/137 Verifying : libdnf-0.67.0-3.fc37.ppc64le 59/137 Verifying : libevent-2.1.12-6.fc36.ppc64le 60/137 Verifying : libffi-3.4.2-8.fc36.ppc64le 61/137 Verifying : libfsverity-1.4-7.fc36.ppc64le 62/137 Verifying : libgcc-12.1.1-3.fc37.ppc64le 63/137 Verifying : libgcrypt-1.10.1-3.fc37.ppc64le 64/137 Verifying : libgomp-12.1.1-3.fc37.ppc64le 65/137 Verifying : libgpg-error-1.45-1.fc37.ppc64le 66/137 Verifying : libidn2-2.3.2-4.fc36.ppc64le 67/137 Verifying : libksba-1.6.0-3.fc36.ppc64le 68/137 Verifying : libmodulemd-2.14.0-3.fc37.ppc64le 69/137 Verifying : libmount-2.38-4.fc37.ppc64le 70/137 Verifying : libnghttp2-1.48.0-1.fc37.ppc64le 71/137 Verifying : libnsl2-2.0.0-3.fc36.ppc64le 72/137 Verifying : libpsl-0.21.1-5.fc36.ppc64le 73/137 Verifying : librepo-1.14.3-2.fc37.ppc64le 74/137 Verifying : libreport-filesystem-2.17.1-2.fc37.noarch 75/137 Verifying : libsigsegv-2.14-2.fc36.ppc64le 76/137 Verifying : libsmartcols-2.38-4.fc37.ppc64le 77/137 Verifying : libsolv-0.7.22-2.fc37.ppc64le 78/137 Verifying : libssh-0.9.6-4.fc36.ppc64le 79/137 Verifying : libssh-config-0.9.6-4.fc36.noarch 80/137 Verifying : libstdc++-12.1.1-3.fc37.ppc64le 81/137 Verifying : libtasn1-4.18.0-2.fc36.ppc64le 82/137 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.ppc64le 83/137 Verifying : libunistring-1.0-1.fc36.ppc64le 84/137 Verifying : libuuid-2.38-4.fc37.ppc64le 85/137 Verifying : libverto-0.3.2-3.fc36.ppc64le 86/137 Verifying : libxcrypt-4.4.28-1.fc37.ppc64le 87/137 Verifying : libxml2-2.9.14-2.fc37.ppc64le 88/137 Verifying : libyaml-0.2.5-7.fc36.ppc64le 89/137 Verifying : libzstd-1.5.2-2.fc37.ppc64le 90/137 Verifying : lua-libs-5.4.4-2.fc37.ppc64le 91/137 Verifying : lz4-libs-1.9.3-4.fc36.ppc64le 92/137 Verifying : mpdecimal-2.5.1-3.fc36.ppc64le 93/137 Verifying : mpfr-4.1.0-9.fc36.ppc64le 94/137 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 95/137 Verifying : ncurses-libs-6.3-2.20220501.fc37.ppc64le 96/137 Verifying : nettle-3.8-1.fc37.ppc64le 97/137 Verifying : npth-1.6-8.fc36.ppc64le 98/137 Verifying : openldap-2.6.2-3.fc37.ppc64le 99/137 Verifying : openssl-libs-1:3.0.3-1.fc37.ppc64le 100/137 Verifying : p11-kit-0.24.1-2.fc36.ppc64le 101/137 Verifying : p11-kit-trust-0.24.1-2.fc36.ppc64le 102/137 Verifying : pcre-8.45-1.fc36.1.ppc64le 103/137 Verifying : pcre2-10.40-1.fc37.ppc64le 104/137 Verifying : pcre2-syntax-10.40-1.fc37.noarch 105/137 Verifying : popt-1.19~rc1-2.fc37.ppc64le 106/137 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 107/137 Verifying : python-pip-wheel-22.0.4-4.fc37.noarch 108/137 Verifying : python-setuptools-wheel-62.6.0-1.fc37.noarch 109/137 Verifying : python3-3.11.0~b3-6.fc37.ppc64le 110/137 Verifying : python3-dateutil-1:2.8.2-3.fc37.noarch 111/137 Verifying : python3-dbus-1.2.18-4.fc37.ppc64le 112/137 Verifying : python3-distro-1.7.0-2.fc37.noarch 113/137 Verifying : python3-dnf-4.13.0-2.fc37.noarch 114/137 Verifying : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 115/137 Verifying : python3-gpg-1.17.0-3.fc37.ppc64le 116/137 Verifying : python3-hawkey-0.67.0-3.fc37.ppc64le 117/137 Verifying : python3-libcomps-0.1.18-3.fc37.ppc64le 118/137 Verifying : python3-libdnf-0.67.0-3.fc37.ppc64le 119/137 Verifying : python3-libs-3.11.0~b3-6.fc37.ppc64le 120/137 Verifying : python3-rpm-4.18.0-0.beta1.1.fc37.ppc64le 121/137 Verifying : python3-six-1.16.0-7.fc37.noarch 122/137 Verifying : readline-8.1-6.fc36.ppc64le 123/137 Verifying : rpm-4.18.0-0.beta1.1.fc37.ppc64le 124/137 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le 125/137 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le 126/137 Verifying : rpm-sign-libs-4.18.0-0.beta1.1.fc37.ppc64le 127/137 Verifying : sed-4.8-10.fc36.ppc64le 128/137 Verifying : setup-2.13.10-1.fc37.noarch 129/137 Verifying : shadow-utils-2:4.11.1-2.fc37.ppc64le 130/137 Verifying : sqlite-libs-3.39.0-1.fc37.ppc64le 131/137 Verifying : systemd-libs-251.2-1.fc37.ppc64le 132/137 Verifying : tpm2-tss-3.2.0-1.fc37.ppc64le 133/137 Verifying : tzdata-2022a-2.fc37.noarch 134/137 Verifying : xz-libs-5.2.5-9.fc37.ppc64le 135/137 Verifying : zchunk-libs-1.2.2-1.fc37.ppc64le 136/137 Verifying : zlib-1.2.11-31.fc36.ppc64le 137/137 Installed products updated. Installed: alternatives-1.19-2.fc36.ppc64le audit-libs-3.0.8-2.fc37.ppc64le basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.ppc64le bzip2-libs-1.0.8-11.fc36.ppc64le ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.ppc64le coreutils-common-9.1-2.fc37.ppc64le crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.ppc64le cyrus-sasl-lib-2.1.28-1.fc37.ppc64le dbus-libs-1:1.14.0-1.fc37.ppc64le dnf-4.13.0-2.fc37.noarch dnf-data-4.13.0-2.fc37.noarch dnf-plugins-core-4.2.1-2.fc37.noarch elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.ppc64le elfutils-libs-0.187-5.fc37.ppc64le expat-2.4.8-1.fc37.ppc64le fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-libs-5.41-6.fc37.ppc64le filesystem-3.16-2.fc36.ppc64le findutils-1:4.9.0-1.fc36.ppc64le gawk-5.1.1-3.fc37.ppc64le gdbm-libs-1:1.23-1.fc37.ppc64le glib2-2.73.1-2.fc37.ppc64le glibc-2.35.9000-28.fc37.ppc64le glibc-common-2.35.9000-28.fc37.ppc64le glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le gmp-1:6.2.1-2.fc36.ppc64le gnupg2-2.3.6-2.fc37.ppc64le gnutls-3.7.6-4.fc37.ppc64le gpgme-1.17.0-3.fc37.ppc64le grep-3.7-2.fc36.ppc64le ima-evm-utils-1.4-5.fc36.ppc64le json-c-0.16-1.fc37.ppc64le keyutils-libs-1.6.1-4.fc36.ppc64le krb5-libs-1.19.2-11.fc37.ppc64le libacl-2.3.1-3.fc36.ppc64le libarchive-3.6.1-1.fc37.ppc64le libassuan-2.5.5-4.fc36.ppc64le libattr-2.5.1-4.fc36.ppc64le libb2-0.98.1-6.fc37.ppc64le libblkid-2.38-4.fc37.ppc64le libbrotli-1.0.9-8.fc37.ppc64le libcap-2.48-4.fc36.ppc64le libcap-ng-0.8.3-2.fc37.ppc64le libcom_err-1.46.5-2.fc36.ppc64le libcomps-0.1.18-3.fc37.ppc64le libcurl-7.84.0-1.fc37.ppc64le libdnf-0.67.0-3.fc37.ppc64le libevent-2.1.12-6.fc36.ppc64le libffi-3.4.2-8.fc36.ppc64le libfsverity-1.4-7.fc36.ppc64le libgcc-12.1.1-3.fc37.ppc64le libgcrypt-1.10.1-3.fc37.ppc64le libgomp-12.1.1-3.fc37.ppc64le libgpg-error-1.45-1.fc37.ppc64le libidn2-2.3.2-4.fc36.ppc64le libksba-1.6.0-3.fc36.ppc64le libmodulemd-2.14.0-3.fc37.ppc64le libmount-2.38-4.fc37.ppc64le libnghttp2-1.48.0-1.fc37.ppc64le libnsl2-2.0.0-3.fc36.ppc64le libpsl-0.21.1-5.fc36.ppc64le librepo-1.14.3-2.fc37.ppc64le libreport-filesystem-2.17.1-2.fc37.noarch libselinux-3.4-4.fc37.ppc64le libsemanage-3.4-3.fc37.ppc64le libsepol-3.4-2.fc37.ppc64le libsigsegv-2.14-2.fc36.ppc64le libsmartcols-2.38-4.fc37.ppc64le libsolv-0.7.22-2.fc37.ppc64le libssh-0.9.6-4.fc36.ppc64le libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.ppc64le libtasn1-4.18.0-2.fc36.ppc64le libtirpc-1.3.2-1.rc1.fc36.1.ppc64le libunistring-1.0-1.fc36.ppc64le libuuid-2.38-4.fc37.ppc64le libverto-0.3.2-3.fc36.ppc64le libxcrypt-4.4.28-1.fc37.ppc64le libxml2-2.9.14-2.fc37.ppc64le libyaml-0.2.5-7.fc36.ppc64le libzstd-1.5.2-2.fc37.ppc64le lua-libs-5.4.4-2.fc37.ppc64le lz4-libs-1.9.3-4.fc36.ppc64le mpdecimal-2.5.1-3.fc36.ppc64le mpfr-4.1.0-9.fc36.ppc64le ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.ppc64le nettle-3.8-1.fc37.ppc64le npth-1.6-8.fc36.ppc64le openldap-2.6.2-3.fc37.ppc64le openssl-libs-1:3.0.3-1.fc37.ppc64le p11-kit-0.24.1-2.fc36.ppc64le p11-kit-trust-0.24.1-2.fc36.ppc64le pcre-8.45-1.fc36.1.ppc64le pcre2-10.40-1.fc37.ppc64le pcre2-syntax-10.40-1.fc37.noarch popt-1.19~rc1-2.fc37.ppc64le publicsuffix-list-dafsa-20210518-4.fc36.noarch python-pip-wheel-22.0.4-4.fc37.noarch python-setuptools-wheel-62.6.0-1.fc37.noarch python3-3.11.0~b3-6.fc37.ppc64le python3-dateutil-1:2.8.2-3.fc37.noarch python3-dbus-1.2.18-4.fc37.ppc64le python3-distro-1.7.0-2.fc37.noarch python3-dnf-4.13.0-2.fc37.noarch python3-dnf-plugins-core-4.2.1-2.fc37.noarch python3-gpg-1.17.0-3.fc37.ppc64le python3-hawkey-0.67.0-3.fc37.ppc64le python3-libcomps-0.1.18-3.fc37.ppc64le python3-libdnf-0.67.0-3.fc37.ppc64le python3-libs-3.11.0~b3-6.fc37.ppc64le python3-rpm-4.18.0-0.beta1.1.fc37.ppc64le python3-six-1.16.0-7.fc37.noarch readline-8.1-6.fc36.ppc64le rpm-4.18.0-0.beta1.1.fc37.ppc64le rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le rpm-sign-libs-4.18.0-0.beta1.1.fc37.ppc64le sed-4.8-10.fc36.ppc64le setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.ppc64le sqlite-libs-3.39.0-1.fc37.ppc64le systemd-libs-251.2-1.fc37.ppc64le tpm2-tss-3.2.0-1.fc37.ppc64le tzdata-2022a-2.fc37.noarch xz-libs-5.2.5-9.fc37.ppc64le zchunk-libs-1.2.2-1.fc37.ppc64le zlib-1.2.11-31.fc36.ppc64le Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 15 kB/s | 3.3 kB 00:00 Copr repository 45 kB/s | 15 kB 00:00 fedora 58 kB/s | 6.3 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash ppc64le 5.1.16-2.fc36 fedora 1.7 M bzip2 ppc64le 1.0.8-11.fc36 fedora 53 k coreutils ppc64le 9.1-2.fc37 fedora 1.3 M cpio ppc64le 2.13-12.fc36 fedora 277 k diffutils ppc64le 3.8-2.fc36 fedora 381 k fedora-release-common noarch 37-0.6 fedora 21 k findutils ppc64le 1:4.9.0-1.fc36 fedora 528 k gawk ppc64le 5.1.1-3.fc37 fedora 1.0 M glibc-minimal-langpack ppc64le 2.35.9000-28.fc37 fedora 75 k grep ppc64le 3.7-2.fc36 fedora 273 k gzip ppc64le 1.12-1.fc37 fedora 164 k info ppc64le 6.8-3.fc36 fedora 253 k patch ppc64le 2.7.6-16.fc36 fedora 135 k redhat-rpm-config noarch 226-1.fc37 fedora 74 k rpm-build ppc64le 4.18.0-0.beta1.1.fc37 fedora 70 k sed ppc64le 4.8-10.fc36 fedora 304 k shadow-utils ppc64le 2:4.11.1-2.fc37 fedora 1.1 M tar ppc64le 2:1.34-3.fc36 fedora 906 k unzip ppc64le 6.0-57.fc36 fedora 188 k util-linux ppc64le 2.38-4.fc37 fedora 2.4 M which ppc64le 2.21-33.fc37 fedora 43 k xz ppc64le 5.2.5-9.fc37 fedora 218 k Installing dependencies: alternatives ppc64le 1.19-2.fc36 fedora 38 k ansible-srpm-macros noarch 1-5.fc37 fedora 7.4 k audit-libs ppc64le 3.0.8-2.fc37 fedora 130 k authselect ppc64le 1.4.0-1.fc37 fedora 140 k authselect-libs ppc64le 1.4.0-1.fc37 fedora 240 k basesystem noarch 11-13.fc36 fedora 7.0 k binutils ppc64le 2.38-17.fc37 fedora 6.2 M binutils-gold ppc64le 2.38-17.fc37 fedora 1.1 M bzip2-libs ppc64le 1.0.8-11.fc36 fedora 47 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils-common ppc64le 9.1-2.fc37 fedora 2.0 M cracklib ppc64le 2.9.6-28.fc36 fedora 83 k crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl ppc64le 7.84.0-1.fc37 fedora 317 k cyrus-sasl-lib ppc64le 2.1.28-1.fc37 fedora 884 k debugedit ppc64le 5.0-4.fc37 fedora 80 k dwz ppc64le 0.14-6.fc37 fedora 137 k ed ppc64le 1.18-1.fc37 fedora 81 k efi-srpm-macros noarch 5-5.fc36 fedora 22 k elfutils ppc64le 0.187-5.fc37 fedora 549 k elfutils-debuginfod-client ppc64le 0.187-5.fc37 fedora 40 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf ppc64le 0.187-5.fc37 fedora 206 k elfutils-libs ppc64le 0.187-5.fc37 fedora 291 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file ppc64le 5.41-6.fc37 fedora 48 k file-libs ppc64le 5.41-6.fc37 fedora 646 k filesystem ppc64le 3.16-2.fc36 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-7.fc36 fedora 27 k fpc-srpm-macros noarch 1.3-5.fc36 fedora 7.6 k gdb-minimal ppc64le 12.1-3.fc37 fedora 3.9 M gdbm-libs ppc64le 1:1.23-1.fc37 fedora 62 k ghc-srpm-macros noarch 1.5.0-6.fc36 fedora 7.7 k glibc ppc64le 2.35.9000-28.fc37 fedora 2.2 M glibc-common ppc64le 2.35.9000-28.fc37 fedora 362 k glibc-gconv-extra ppc64le 2.35.9000-28.fc37 fedora 1.9 M gmp ppc64le 1:6.2.1-2.fc36 fedora 302 k gnat-srpm-macros noarch 4-15.fc36 fedora 8.2 k go-srpm-macros noarch 3.0.15-2.fc37 fedora 26 k kernel-srpm-macros noarch 1.0-14.fc36 fedora 9.1 k keyutils-libs ppc64le 1.6.1-4.fc36 fedora 32 k krb5-libs ppc64le 1.19.2-11.fc37 fedora 810 k libacl ppc64le 2.3.1-3.fc36 fedora 26 k libarchive ppc64le 3.6.1-1.fc37 fedora 465 k libattr ppc64le 2.5.1-4.fc36 fedora 19 k libblkid ppc64le 2.38-4.fc37 fedora 123 k libbrotli ppc64le 1.0.9-8.fc37 fedora 343 k libcap ppc64le 2.48-4.fc36 fedora 71 k libcap-ng ppc64le 0.8.3-2.fc37 fedora 34 k libcom_err ppc64le 1.46.5-2.fc36 fedora 26 k libcurl ppc64le 7.84.0-1.fc37 fedora 337 k libdb ppc64le 5.3.28-52.fc37 fedora 841 k libeconf ppc64le 0.4.0-3.fc36 fedora 30 k libevent ppc64le 2.1.12-6.fc36 fedora 277 k libfdisk ppc64le 2.38-4.fc37 fedora 177 k libffi ppc64le 3.4.2-8.fc36 fedora 38 k libgcc ppc64le 12.1.1-3.fc37 fedora 103 k libgcrypt ppc64le 1.10.1-3.fc37 fedora 583 k libgomp ppc64le 12.1.1-3.fc37 fedora 306 k libgpg-error ppc64le 1.45-1.fc37 fedora 232 k libidn2 ppc64le 2.3.2-4.fc36 fedora 106 k libmount ppc64le 2.38-4.fc37 fedora 154 k libnghttp2 ppc64le 1.48.0-1.fc37 fedora 84 k libnsl2 ppc64le 2.0.0-3.fc36 fedora 32 k libpkgconf ppc64le 1.8.0-2.fc36 fedora 40 k libpsl ppc64le 0.21.1-5.fc36 fedora 65 k libpwquality ppc64le 1.4.4-10.fc37 fedora 108 k librtas ppc64le 2.0.2-12.fc36 fedora 65 k libselinux ppc64le 3.4-4.fc37 copr_base 99 k libsemanage ppc64le 3.4-3.fc37 copr_base 132 k libsepol ppc64le 3.4-2.fc37 copr_base 357 k libsigsegv ppc64le 2.14-2.fc36 fedora 28 k libsmartcols ppc64le 2.38-4.fc37 fedora 71 k libssh ppc64le 0.9.6-4.fc36 fedora 228 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ ppc64le 12.1.1-3.fc37 fedora 933 k libtasn1 ppc64le 4.18.0-2.fc36 fedora 80 k libtirpc ppc64le 1.3.2-1.rc1.fc36.1 fedora 108 k libunistring ppc64le 1.0-1.fc36 fedora 580 k libutempter ppc64le 1.2.1-6.fc36 fedora 26 k libuuid ppc64le 2.38-4.fc37 fedora 29 k libverto ppc64le 0.3.2-3.fc36 fedora 22 k libxcrypt ppc64le 4.4.28-1.fc37 fedora 130 k libxml2 ppc64le 2.9.14-2.fc37 fedora 829 k libzstd ppc64le 1.5.2-2.fc37 fedora 316 k lua-libs ppc64le 5.4.4-2.fc37 fedora 245 k lua-srpm-macros noarch 1-6.fc36 fedora 8.5 k lz4-libs ppc64le 1.9.3-4.fc36 fedora 89 k mpfr ppc64le 4.1.0-9.fc36 fedora 341 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs ppc64le 6.3-2.20220501.fc37 fedora 373 k nim-srpm-macros noarch 3-6.fc36 fedora 8.3 k ocaml-srpm-macros noarch 7-1.fc37 fedora 13 k openblas-srpm-macros noarch 2-11.fc36 fedora 7.4 k openldap ppc64le 2.6.2-3.fc37 fedora 287 k openssl-libs ppc64le 1:3.0.3-1.fc37 fedora 2.3 M p11-kit ppc64le 0.24.1-2.fc36 fedora 362 k p11-kit-trust ppc64le 0.24.1-2.fc36 fedora 152 k package-notes-srpm-macros noarch 0.4-14.fc36 fedora 11 k pam ppc64le 1.5.2-12.fc37 fedora 561 k pam-libs ppc64le 1.5.2-12.fc37 fedora 65 k pcre ppc64le 8.45-1.fc36.1 fedora 205 k pcre2 ppc64le 10.40-1.fc37 fedora 241 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k perl-srpm-macros noarch 1-45.fc37 fedora 8.4 k pkgconf ppc64le 1.8.0-2.fc36 fedora 42 k pkgconf-m4 noarch 1.8.0-2.fc36 fedora 14 k pkgconf-pkg-config ppc64le 1.8.0-2.fc36 fedora 10 k popt ppc64le 1.19~rc1-2.fc37 fedora 63 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-srpm-macros noarch 3.11-1.fc37 fedora 25 k qt5-srpm-macros noarch 5.15.4-1.fc37 fedora 7.9 k readline ppc64le 8.1-6.fc36 fedora 227 k rpm ppc64le 4.18.0-0.beta1.1.fc37 fedora 537 k rpm-build-libs ppc64le 4.18.0-0.beta1.1.fc37 fedora 102 k rpm-libs ppc64le 4.18.0-0.beta1.1.fc37 fedora 366 k rpmautospec-rpm-macros noarch 0.2.8-2.fc37 fedora 8.7 k rust-srpm-macros noarch 21-1.fc37 fedora 9.2 k setup noarch 2.13.10-1.fc37 fedora 143 k sqlite-libs ppc64le 3.39.0-1.fc37 fedora 772 k systemd-libs ppc64le 251.2-1.fc37 fedora 657 k tzdata noarch 2022a-2.fc37 fedora 435 k util-linux-core ppc64le 2.38-4.fc37 fedora 500 k xxhash-libs ppc64le 0.8.1-2.fc36 fedora 39 k xz-libs ppc64le 5.2.5-9.fc37 fedora 104 k zip ppc64le 3.0-32.fc36 fedora 267 k zlib ppc64le 1.2.11-31.fc36 fedora 101 k zstd ppc64le 1.5.2-2.fc37 fedora 465 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 154 Packages Total size: 55 M Total download size: 132 k Installed size: 322 M Downloading Packages: [SKIPPED] libselinux-3.4-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libsepol-3.4-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] alternatives-1.19-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-5.fc37.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.0.8-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] authselect-1.4.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] basesystem-11-13.fc36.noarch.rpm: Already downloaded [SKIPPED] bash-5.1.16-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] binutils-2.38-17.fc37.ppc64le.rpm: Already downloaded [SKIPPED] binutils-gold-2.38-17.fc37.ppc64le.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-11.fc36.ppc64le.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-11.fc36.ppc64le.rpm: Already downloaded [SKIPPED] ca-certificates-2021.2.52-3.fc36.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.1-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] coreutils-common-9.1-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] cpio-2.13-12.fc36.ppc64le.rpm: Already downloaded [SKIPPED] cracklib-2.9.6-28.fc36.ppc64le.rpm: Already downloaded [SKIPPED] crypto-policies-20220428-1.gitdfb10ea.fc37.noarch.rpm: Already downloaded [SKIPPED] curl-7.84.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] debugedit-5.0-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] diffutils-3.8-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] dwz-0.14-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] ed-1.18-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-5.fc36.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.187-5.fc37.ppc64le.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.187-5.fc37.ppc64le.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.187-5.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.187-5.fc37.ppc64le.rpm: Already downloaded [SKIPPED] elfutils-libs-0.187-5.fc37.ppc64le.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-37-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-37-0.6.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-37-0.6.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-37-0.6.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-37-0.2.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-37-0.2.noarch.rpm: Already downloaded [SKIPPED] file-5.41-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] file-libs-5.41-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] filesystem-3.16-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] findutils-4.9.0-1.fc36.ppc64le.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-7.fc36.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-5.fc36.noarch.rpm: Already downloaded [SKIPPED] gawk-5.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gdb-minimal-12.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.5.0-6.fc36.noarch.rpm: Already downloaded [SKIPPED] glibc-2.35.9000-28.fc37.ppc64le.rpm: Already downloaded [SKIPPED] glibc-common-2.35.9000-28.fc37.ppc64le.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.35.9000-28.fc37.ppc64le.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gmp-6.2.1-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-4-15.fc36.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.0.15-2.fc37.noarch.rpm: Already downloaded [SKIPPED] grep-3.7-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] gzip-1.12-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] info-6.8-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-14.fc36.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] krb5-libs-1.19.2-11.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libacl-2.3.1-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libarchive-3.6.1-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libattr-2.5.1-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libblkid-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-8.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libcap-2.48-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libcurl-7.84.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libdb-5.3.28-52.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libeconf-0.4.0-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libevent-2.1.12-6.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libfdisk-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libffi-3.4.2-8.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libgcc-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libgcrypt-1.10.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libgomp-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libgpg-error-1.45-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libidn2-2.3.2-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libmount-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libnghttp2-1.48.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-5.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libpwquality-1.4.4-10.fc37.ppc64le.rpm: Already downloaded [SKIPPED] librtas-2.0.2-12.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libsmartcols-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libssh-0.9.6-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libssh-config-0.9.6-4.fc36.noarch.rpm: Already downloaded [SKIPPED] libstdc++-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libtasn1-4.18.0-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libtirpc-1.3.2-1.rc1.fc36.1.ppc64le.rpm: Already downloaded [SKIPPED] libunistring-1.0-1.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-6.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libuuid-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libverto-0.3.2-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.28-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libxml2-2.9.14-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libzstd-1.5.2-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] lua-libs-5.4.4-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-6.fc36.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.3-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-9.fc36.ppc64le.rpm: Already downloaded [SKIPPED] ncurses-base-6.3-2.20220501.fc37.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.3-2.20220501.fc37.ppc64le.rpm: Already downloaded [SKIPPED] nim-srpm-macros-3-6.fc36.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-7-1.fc37.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-11.fc36.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.2-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.3-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] p11-kit-0.24.1-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.24.1-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.4-14.fc36.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.2-12.fc37.ppc64le.rpm: Already downloaded [SKIPPED] pam-libs-1.5.2-12.fc37.ppc64le.rpm: Already downloaded [SKIPPED] patch-2.7.6-16.fc36.ppc64le.rpm: Already downloaded [SKIPPED] pcre-8.45-1.fc36.1.ppc64le.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-45.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-2.fc36.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] popt-1.19~rc1-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20210518-4.fc36.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.11-1.fc37.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.4-1.fc37.noarch.rpm: Already downloaded [SKIPPED] readline-8.1-6.fc36.ppc64le.rpm: Already downloaded [SKIPPED] redhat-rpm-config-226-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.0-0.beta1.1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] rpm-build-4.18.0-0.beta1.1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.2.8-2.fc37.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-21-1.fc37.noarch.rpm: Already downloaded [SKIPPED] sed-4.8-10.fc36.ppc64le.rpm: Already downloaded [SKIPPED] setup-2.13.10-1.fc37.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.11.1-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] sqlite-libs-3.39.0-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] systemd-libs-251.2-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] tar-1.34-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] tzdata-2022a-2.fc37.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-57.fc36.ppc64le.rpm: Already downloaded [SKIPPED] util-linux-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] util-linux-core-2.38-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] which-2.21-33.fc37.ppc64le.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.1-2.fc36.ppc64le.rpm: Already downloaded [SKIPPED] xz-5.2.5-9.fc37.ppc64le.rpm: Already downloaded [SKIPPED] xz-libs-5.2.5-9.fc37.ppc64le.rpm: Already downloaded [SKIPPED] zip-3.0-32.fc36.ppc64le.rpm: Already downloaded [SKIPPED] zlib-1.2.11-31.fc36.ppc64le.rpm: Already downloaded [SKIPPED] zstd-1.5.2-2.fc37.ppc64le.rpm: Already downloaded (154/154): libsemanage-3.4-3.fc37.ppc64le.rpm 888 kB/s | 132 kB 00:00 -------------------------------------------------------------------------------- Total 376 kB/s | 132 kB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.ppc64le 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.ppc64le 1/154 Running scriptlet: libgcc-12.1.1-3.fc37.ppc64le 1/154 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/154 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/154 Installing : fedora-release-identity-basic-37-0.6.noarch 3/154 Installing : tzdata-2022a-2.fc37.noarch 4/154 Installing : rust-srpm-macros-21-1.fc37.noarch 5/154 Installing : qt5-srpm-macros-5.15.4-1.fc37.noarch 6/154 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 7/154 Installing : pkgconf-m4-1.8.0-2.fc36.noarch 8/154 Installing : perl-srpm-macros-1-45.fc37.noarch 9/154 Installing : pcre2-syntax-10.40-1.fc37.noarch 10/154 Installing : openblas-srpm-macros-2-11.fc36.noarch 11/154 Installing : ocaml-srpm-macros-7-1.fc37.noarch 12/154 Installing : nim-srpm-macros-3-6.fc36.noarch 13/154 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 14/154 Installing : libssh-config-0.9.6-4.fc36.noarch 15/154 Installing : kernel-srpm-macros-1.0-14.fc36.noarch 16/154 Installing : gnat-srpm-macros-4-15.fc36.noarch 17/154 Installing : ghc-srpm-macros-1.5.0-6.fc36.noarch 18/154 Installing : fpc-srpm-macros-1.3-5.fc36.noarch 19/154 Installing : fedora-gpg-keys-37-0.2.noarch 20/154 Installing : fedora-release-37-0.6.noarch 21/154 Installing : fedora-release-common-37-0.6.noarch 22/154 Installing : fedora-repos-rawhide-37-0.2.noarch 23/154 Installing : fedora-repos-37-0.2.noarch 24/154 Installing : setup-2.13.10-1.fc37.noarch 25/154 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 25/154 Installing : filesystem-3.16-2.fc36.ppc64le 26/154 Installing : basesystem-11-13.fc36.noarch 27/154 Installing : glibc-gconv-extra-2.35.9000-28.fc37.ppc64le 28/154 Running scriptlet: glibc-gconv-extra-2.35.9000-28.fc37.ppc64le 28/154 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le 29/154 Installing : glibc-common-2.35.9000-28.fc37.ppc64le 30/154 Running scriptlet: glibc-2.35.9000-28.fc37.ppc64le 31/154 Installing : glibc-2.35.9000-28.fc37.ppc64le 31/154 Running scriptlet: glibc-2.35.9000-28.fc37.ppc64le 31/154 Installing : ncurses-libs-6.3-2.20220501.fc37.ppc64le 32/154 Installing : bash-5.1.16-2.fc36.ppc64le 33/154 Running scriptlet: bash-5.1.16-2.fc36.ppc64le 33/154 Installing : zlib-1.2.11-31.fc36.ppc64le 34/154 Installing : xz-libs-5.2.5-9.fc37.ppc64le 35/154 Installing : bzip2-libs-1.0.8-11.fc36.ppc64le 36/154 Installing : elfutils-libelf-0.187-5.fc37.ppc64le 37/154 Installing : libstdc++-12.1.1-3.fc37.ppc64le 38/154 Installing : libuuid-2.38-4.fc37.ppc64le 39/154 Installing : libzstd-1.5.2-2.fc37.ppc64le 40/154 Installing : popt-1.19~rc1-2.fc37.ppc64le 41/154 Installing : libblkid-2.38-4.fc37.ppc64le 42/154 Installing : readline-8.1-6.fc36.ppc64le 43/154 Installing : gmp-1:6.2.1-2.fc36.ppc64le 44/154 Installing : libattr-2.5.1-4.fc36.ppc64le 45/154 Installing : libacl-2.3.1-3.fc36.ppc64le 46/154 Installing : libcap-2.48-4.fc36.ppc64le 47/154 Installing : libxcrypt-4.4.28-1.fc37.ppc64le 48/154 Installing : lz4-libs-1.9.3-4.fc36.ppc64le 49/154 Installing : mpfr-4.1.0-9.fc36.ppc64le 50/154 Installing : dwz-0.14-6.fc37.ppc64le 51/154 Installing : unzip-6.0-57.fc36.ppc64le 52/154 Installing : file-libs-5.41-6.fc37.ppc64le 53/154 Installing : file-5.41-6.fc37.ppc64le 54/154 Installing : sqlite-libs-3.39.0-1.fc37.ppc64le 55/154 Installing : libsepol-3.4-2.fc37.ppc64le 56/154 Installing : alternatives-1.19-2.fc36.ppc64le 57/154 Installing : libcap-ng-0.8.3-2.fc37.ppc64le 58/154 Installing : audit-libs-3.0.8-2.fc37.ppc64le 59/154 Installing : libcom_err-1.46.5-2.fc36.ppc64le 60/154 Installing : libsmartcols-2.38-4.fc37.ppc64le 61/154 Installing : libunistring-1.0-1.fc36.ppc64le 62/154 Installing : libidn2-2.3.2-4.fc36.ppc64le 63/154 Installing : lua-libs-5.4.4-2.fc37.ppc64le 64/154 Installing : libpsl-0.21.1-5.fc36.ppc64le 65/154 Installing : zip-3.0-32.fc36.ppc64le 66/154 Installing : zstd-1.5.2-2.fc37.ppc64le 67/154 Installing : libfdisk-2.38-4.fc37.ppc64le 68/154 Installing : bzip2-1.0.8-11.fc36.ppc64le 69/154 Installing : libxml2-2.9.14-2.fc37.ppc64le 70/154 Installing : ed-1.18-1.fc37.ppc64le 71/154 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 72/154 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 72/154 Installing : package-notes-srpm-macros-0.4-14.fc36.noarch 73/154 Installing : cpio-2.13-12.fc36.ppc64le 74/154 Installing : diffutils-3.8-2.fc36.ppc64le 75/154 Installing : gdbm-libs-1:1.23-1.fc37.ppc64le 76/154 Installing : cyrus-sasl-lib-2.1.28-1.fc37.ppc64le 77/154 Installing : keyutils-libs-1.6.1-4.fc36.ppc64le 78/154 Installing : libbrotli-1.0.9-8.fc37.ppc64le 79/154 Installing : libdb-5.3.28-52.fc37.ppc64le 80/154 Installing : libeconf-0.4.0-3.fc36.ppc64le 81/154 Installing : pam-libs-1.5.2-12.fc37.ppc64le 82/154 Installing : libffi-3.4.2-8.fc36.ppc64le 83/154 Installing : p11-kit-0.24.1-2.fc36.ppc64le 84/154 Installing : libgomp-12.1.1-3.fc37.ppc64le 85/154 Installing : libgpg-error-1.45-1.fc37.ppc64le 86/154 Installing : libgcrypt-1.10.1-3.fc37.ppc64le 87/154 Installing : systemd-libs-251.2-1.fc37.ppc64le 88/154 Installing : libnghttp2-1.48.0-1.fc37.ppc64le 89/154 Installing : libpkgconf-1.8.0-2.fc36.ppc64le 90/154 Installing : pkgconf-1.8.0-2.fc36.ppc64le 91/154 Installing : pkgconf-pkg-config-1.8.0-2.fc36.ppc64le 92/154 Installing : librtas-2.0.2-12.fc36.ppc64le 93/154 Running scriptlet: librtas-2.0.2-12.fc36.ppc64le 93/154 Installing : libsigsegv-2.14-2.fc36.ppc64le 94/154 Installing : gawk-5.1.1-3.fc37.ppc64le 95/154 Installing : libtasn1-4.18.0-2.fc36.ppc64le 96/154 Installing : p11-kit-trust-0.24.1-2.fc36.ppc64le 97/154 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.ppc64le 97/154 Installing : libverto-0.3.2-3.fc36.ppc64le 98/154 Installing : pcre-8.45-1.fc36.1.ppc64le 99/154 Installing : grep-3.7-2.fc36.ppc64le 100/154 Installing : xz-5.2.5-9.fc37.ppc64le 101/154 Installing : pcre2-10.40-1.fc37.ppc64le 102/154 Installing : libselinux-3.4-4.fc37.ppc64le 103/154 Installing : sed-4.8-10.fc36.ppc64le 104/154 Installing : findutils-1:4.9.0-1.fc36.ppc64le 105/154 Installing : libmount-2.38-4.fc37.ppc64le 106/154 Installing : util-linux-core-2.38-4.fc37.ppc64le 107/154 Installing : libsemanage-3.4-3.fc37.ppc64le 108/154 Installing : shadow-utils-2:4.11.1-2.fc37.ppc64le 109/154 Running scriptlet: libutempter-1.2.1-6.fc36.ppc64le 110/154 Installing : libutempter-1.2.1-6.fc36.ppc64le 110/154 Installing : patch-2.7.6-16.fc36.ppc64le 111/154 Installing : tar-2:1.34-3.fc36.ppc64le 112/154 Installing : xxhash-libs-0.8.1-2.fc36.ppc64le 113/154 Installing : coreutils-common-9.1-2.fc37.ppc64le 114/154 Installing : openssl-libs-1:3.0.3-1.fc37.ppc64le 115/154 Installing : coreutils-9.1-2.fc37.ppc64le 116/154 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 117/154 Installing : ca-certificates-2021.2.52-3.fc36.noarch 117/154 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 117/154 Installing : krb5-libs-1.19.2-11.fc37.ppc64le 118/154 Installing : libtirpc-1.3.2-1.rc1.fc36.1.ppc64le 119/154 Running scriptlet: authselect-libs-1.4.0-1.fc37.ppc64le 120/154 Installing : authselect-libs-1.4.0-1.fc37.ppc64le 120/154 Installing : gzip-1.12-1.fc37.ppc64le 121/154 Installing : cracklib-2.9.6-28.fc36.ppc64le 122/154 Installing : libpwquality-1.4.4-10.fc37.ppc64le 123/154 Installing : authselect-1.4.0-1.fc37.ppc64le 124/154 Installing : libnsl2-2.0.0-3.fc36.ppc64le 125/154 Installing : pam-1.5.2-12.fc37.ppc64le 126/154 Installing : libssh-0.9.6-4.fc36.ppc64le 127/154 Installing : libarchive-3.6.1-1.fc37.ppc64le 128/154 Installing : libevent-2.1.12-6.fc36.ppc64le 129/154 Installing : openldap-2.6.2-3.fc37.ppc64le 130/154 Installing : libcurl-7.84.0-1.fc37.ppc64le 131/154 Installing : elfutils-libs-0.187-5.fc37.ppc64le 132/154 Installing : elfutils-debuginfod-client-0.187-5.fc37.ppc64le 133/154 Installing : binutils-gold-2.38-17.fc37.ppc64le 134/154 Installing : binutils-2.38-17.fc37.ppc64le 135/154 Running scriptlet: binutils-2.38-17.fc37.ppc64le 135/154 Installing : elfutils-0.187-5.fc37.ppc64le 136/154 Installing : gdb-minimal-12.1-3.fc37.ppc64le 137/154 Installing : debugedit-5.0-4.fc37.ppc64le 138/154 Installing : curl-7.84.0-1.fc37.ppc64le 139/154 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le 140/154 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.ppc64le 141/154 Installing : rpm-4.18.0-0.beta1.1.fc37.ppc64le 141/154 Installing : efi-srpm-macros-5-5.fc36.noarch 142/154 Installing : lua-srpm-macros-1-6.fc36.noarch 143/154 Installing : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 144/154 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le 145/154 Installing : ansible-srpm-macros-1-5.fc37.noarch 146/154 Installing : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 147/154 Installing : go-srpm-macros-3.0.15-2.fc37.noarch 148/154 Installing : python-srpm-macros-3.11-1.fc37.noarch 149/154 Installing : redhat-rpm-config-226-1.fc37.noarch 150/154 Installing : rpm-build-4.18.0-0.beta1.1.fc37.ppc64le 151/154 Installing : util-linux-2.38-4.fc37.ppc64le 152/154 Installing : which-2.21-33.fc37.ppc64le 153/154 Installing : info-6.8-3.fc36.ppc64le 154/154 Running scriptlet: filesystem-3.16-2.fc36.ppc64le 154/154 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 154/154 Running scriptlet: authselect-libs-1.4.0-1.fc37.ppc64le 154/154 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.ppc64le 154/154 Running scriptlet: info-6.8-3.fc36.ppc64le 154/154 Verifying : libselinux-3.4-4.fc37.ppc64le 1/154 Verifying : libsemanage-3.4-3.fc37.ppc64le 2/154 Verifying : libsepol-3.4-2.fc37.ppc64le 3/154 Verifying : alternatives-1.19-2.fc36.ppc64le 4/154 Verifying : ansible-srpm-macros-1-5.fc37.noarch 5/154 Verifying : audit-libs-3.0.8-2.fc37.ppc64le 6/154 Verifying : authselect-1.4.0-1.fc37.ppc64le 7/154 Verifying : authselect-libs-1.4.0-1.fc37.ppc64le 8/154 Verifying : basesystem-11-13.fc36.noarch 9/154 Verifying : bash-5.1.16-2.fc36.ppc64le 10/154 Verifying : binutils-2.38-17.fc37.ppc64le 11/154 Verifying : binutils-gold-2.38-17.fc37.ppc64le 12/154 Verifying : bzip2-1.0.8-11.fc36.ppc64le 13/154 Verifying : bzip2-libs-1.0.8-11.fc36.ppc64le 14/154 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 15/154 Verifying : coreutils-9.1-2.fc37.ppc64le 16/154 Verifying : coreutils-common-9.1-2.fc37.ppc64le 17/154 Verifying : cpio-2.13-12.fc36.ppc64le 18/154 Verifying : cracklib-2.9.6-28.fc36.ppc64le 19/154 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 20/154 Verifying : curl-7.84.0-1.fc37.ppc64le 21/154 Verifying : cyrus-sasl-lib-2.1.28-1.fc37.ppc64le 22/154 Verifying : debugedit-5.0-4.fc37.ppc64le 23/154 Verifying : diffutils-3.8-2.fc36.ppc64le 24/154 Verifying : dwz-0.14-6.fc37.ppc64le 25/154 Verifying : ed-1.18-1.fc37.ppc64le 26/154 Verifying : efi-srpm-macros-5-5.fc36.noarch 27/154 Verifying : elfutils-0.187-5.fc37.ppc64le 28/154 Verifying : elfutils-debuginfod-client-0.187-5.fc37.ppc64le 29/154 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 30/154 Verifying : elfutils-libelf-0.187-5.fc37.ppc64le 31/154 Verifying : elfutils-libs-0.187-5.fc37.ppc64le 32/154 Verifying : fedora-gpg-keys-37-0.2.noarch 33/154 Verifying : fedora-release-37-0.6.noarch 34/154 Verifying : fedora-release-common-37-0.6.noarch 35/154 Verifying : fedora-release-identity-basic-37-0.6.noarch 36/154 Verifying : fedora-repos-37-0.2.noarch 37/154 Verifying : fedora-repos-rawhide-37-0.2.noarch 38/154 Verifying : file-5.41-6.fc37.ppc64le 39/154 Verifying : file-libs-5.41-6.fc37.ppc64le 40/154 Verifying : filesystem-3.16-2.fc36.ppc64le 41/154 Verifying : findutils-1:4.9.0-1.fc36.ppc64le 42/154 Verifying : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 43/154 Verifying : fpc-srpm-macros-1.3-5.fc36.noarch 44/154 Verifying : gawk-5.1.1-3.fc37.ppc64le 45/154 Verifying : gdb-minimal-12.1-3.fc37.ppc64le 46/154 Verifying : gdbm-libs-1:1.23-1.fc37.ppc64le 47/154 Verifying : ghc-srpm-macros-1.5.0-6.fc36.noarch 48/154 Verifying : glibc-2.35.9000-28.fc37.ppc64le 49/154 Verifying : glibc-common-2.35.9000-28.fc37.ppc64le 50/154 Verifying : glibc-gconv-extra-2.35.9000-28.fc37.ppc64le 51/154 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le 52/154 Verifying : gmp-1:6.2.1-2.fc36.ppc64le 53/154 Verifying : gnat-srpm-macros-4-15.fc36.noarch 54/154 Verifying : go-srpm-macros-3.0.15-2.fc37.noarch 55/154 Verifying : grep-3.7-2.fc36.ppc64le 56/154 Verifying : gzip-1.12-1.fc37.ppc64le 57/154 Verifying : info-6.8-3.fc36.ppc64le 58/154 Verifying : kernel-srpm-macros-1.0-14.fc36.noarch 59/154 Verifying : keyutils-libs-1.6.1-4.fc36.ppc64le 60/154 Verifying : krb5-libs-1.19.2-11.fc37.ppc64le 61/154 Verifying : libacl-2.3.1-3.fc36.ppc64le 62/154 Verifying : libarchive-3.6.1-1.fc37.ppc64le 63/154 Verifying : libattr-2.5.1-4.fc36.ppc64le 64/154 Verifying : libblkid-2.38-4.fc37.ppc64le 65/154 Verifying : libbrotli-1.0.9-8.fc37.ppc64le 66/154 Verifying : libcap-2.48-4.fc36.ppc64le 67/154 Verifying : libcap-ng-0.8.3-2.fc37.ppc64le 68/154 Verifying : libcom_err-1.46.5-2.fc36.ppc64le 69/154 Verifying : libcurl-7.84.0-1.fc37.ppc64le 70/154 Verifying : libdb-5.3.28-52.fc37.ppc64le 71/154 Verifying : libeconf-0.4.0-3.fc36.ppc64le 72/154 Verifying : libevent-2.1.12-6.fc36.ppc64le 73/154 Verifying : libfdisk-2.38-4.fc37.ppc64le 74/154 Verifying : libffi-3.4.2-8.fc36.ppc64le 75/154 Verifying : libgcc-12.1.1-3.fc37.ppc64le 76/154 Verifying : libgcrypt-1.10.1-3.fc37.ppc64le 77/154 Verifying : libgomp-12.1.1-3.fc37.ppc64le 78/154 Verifying : libgpg-error-1.45-1.fc37.ppc64le 79/154 Verifying : libidn2-2.3.2-4.fc36.ppc64le 80/154 Verifying : libmount-2.38-4.fc37.ppc64le 81/154 Verifying : libnghttp2-1.48.0-1.fc37.ppc64le 82/154 Verifying : libnsl2-2.0.0-3.fc36.ppc64le 83/154 Verifying : libpkgconf-1.8.0-2.fc36.ppc64le 84/154 Verifying : libpsl-0.21.1-5.fc36.ppc64le 85/154 Verifying : libpwquality-1.4.4-10.fc37.ppc64le 86/154 Verifying : librtas-2.0.2-12.fc36.ppc64le 87/154 Verifying : libsigsegv-2.14-2.fc36.ppc64le 88/154 Verifying : libsmartcols-2.38-4.fc37.ppc64le 89/154 Verifying : libssh-0.9.6-4.fc36.ppc64le 90/154 Verifying : libssh-config-0.9.6-4.fc36.noarch 91/154 Verifying : libstdc++-12.1.1-3.fc37.ppc64le 92/154 Verifying : libtasn1-4.18.0-2.fc36.ppc64le 93/154 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.ppc64le 94/154 Verifying : libunistring-1.0-1.fc36.ppc64le 95/154 Verifying : libutempter-1.2.1-6.fc36.ppc64le 96/154 Verifying : libuuid-2.38-4.fc37.ppc64le 97/154 Verifying : libverto-0.3.2-3.fc36.ppc64le 98/154 Verifying : libxcrypt-4.4.28-1.fc37.ppc64le 99/154 Verifying : libxml2-2.9.14-2.fc37.ppc64le 100/154 Verifying : libzstd-1.5.2-2.fc37.ppc64le 101/154 Verifying : lua-libs-5.4.4-2.fc37.ppc64le 102/154 Verifying : lua-srpm-macros-1-6.fc36.noarch 103/154 Verifying : lz4-libs-1.9.3-4.fc36.ppc64le 104/154 Verifying : mpfr-4.1.0-9.fc36.ppc64le 105/154 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 106/154 Verifying : ncurses-libs-6.3-2.20220501.fc37.ppc64le 107/154 Verifying : nim-srpm-macros-3-6.fc36.noarch 108/154 Verifying : ocaml-srpm-macros-7-1.fc37.noarch 109/154 Verifying : openblas-srpm-macros-2-11.fc36.noarch 110/154 Verifying : openldap-2.6.2-3.fc37.ppc64le 111/154 Verifying : openssl-libs-1:3.0.3-1.fc37.ppc64le 112/154 Verifying : p11-kit-0.24.1-2.fc36.ppc64le 113/154 Verifying : p11-kit-trust-0.24.1-2.fc36.ppc64le 114/154 Verifying : package-notes-srpm-macros-0.4-14.fc36.noarch 115/154 Verifying : pam-1.5.2-12.fc37.ppc64le 116/154 Verifying : pam-libs-1.5.2-12.fc37.ppc64le 117/154 Verifying : patch-2.7.6-16.fc36.ppc64le 118/154 Verifying : pcre-8.45-1.fc36.1.ppc64le 119/154 Verifying : pcre2-10.40-1.fc37.ppc64le 120/154 Verifying : pcre2-syntax-10.40-1.fc37.noarch 121/154 Verifying : perl-srpm-macros-1-45.fc37.noarch 122/154 Verifying : pkgconf-1.8.0-2.fc36.ppc64le 123/154 Verifying : pkgconf-m4-1.8.0-2.fc36.noarch 124/154 Verifying : pkgconf-pkg-config-1.8.0-2.fc36.ppc64le 125/154 Verifying : popt-1.19~rc1-2.fc37.ppc64le 126/154 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 127/154 Verifying : python-srpm-macros-3.11-1.fc37.noarch 128/154 Verifying : qt5-srpm-macros-5.15.4-1.fc37.noarch 129/154 Verifying : readline-8.1-6.fc36.ppc64le 130/154 Verifying : redhat-rpm-config-226-1.fc37.noarch 131/154 Verifying : rpm-4.18.0-0.beta1.1.fc37.ppc64le 132/154 Verifying : rpm-build-4.18.0-0.beta1.1.fc37.ppc64le 133/154 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le 134/154 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le 135/154 Verifying : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 136/154 Verifying : rust-srpm-macros-21-1.fc37.noarch 137/154 Verifying : sed-4.8-10.fc36.ppc64le 138/154 Verifying : setup-2.13.10-1.fc37.noarch 139/154 Verifying : shadow-utils-2:4.11.1-2.fc37.ppc64le 140/154 Verifying : sqlite-libs-3.39.0-1.fc37.ppc64le 141/154 Verifying : systemd-libs-251.2-1.fc37.ppc64le 142/154 Verifying : tar-2:1.34-3.fc36.ppc64le 143/154 Verifying : tzdata-2022a-2.fc37.noarch 144/154 Verifying : unzip-6.0-57.fc36.ppc64le 145/154 Verifying : util-linux-2.38-4.fc37.ppc64le 146/154 Verifying : util-linux-core-2.38-4.fc37.ppc64le 147/154 Verifying : which-2.21-33.fc37.ppc64le 148/154 Verifying : xxhash-libs-0.8.1-2.fc36.ppc64le 149/154 Verifying : xz-5.2.5-9.fc37.ppc64le 150/154 Verifying : xz-libs-5.2.5-9.fc37.ppc64le 151/154 Verifying : zip-3.0-32.fc36.ppc64le 152/154 Verifying : zlib-1.2.11-31.fc36.ppc64le 153/154 Verifying : zstd-1.5.2-2.fc37.ppc64le 154/154 Installed: alternatives-1.19-2.fc36.ppc64le ansible-srpm-macros-1-5.fc37.noarch audit-libs-3.0.8-2.fc37.ppc64le authselect-1.4.0-1.fc37.ppc64le authselect-libs-1.4.0-1.fc37.ppc64le basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.ppc64le binutils-2.38-17.fc37.ppc64le binutils-gold-2.38-17.fc37.ppc64le bzip2-1.0.8-11.fc36.ppc64le bzip2-libs-1.0.8-11.fc36.ppc64le ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.ppc64le coreutils-common-9.1-2.fc37.ppc64le cpio-2.13-12.fc36.ppc64le cracklib-2.9.6-28.fc36.ppc64le crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.ppc64le cyrus-sasl-lib-2.1.28-1.fc37.ppc64le debugedit-5.0-4.fc37.ppc64le diffutils-3.8-2.fc36.ppc64le dwz-0.14-6.fc37.ppc64le ed-1.18-1.fc37.ppc64le efi-srpm-macros-5-5.fc36.noarch elfutils-0.187-5.fc37.ppc64le elfutils-debuginfod-client-0.187-5.fc37.ppc64le elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.ppc64le elfutils-libs-0.187-5.fc37.ppc64le fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-5.41-6.fc37.ppc64le file-libs-5.41-6.fc37.ppc64le filesystem-3.16-2.fc36.ppc64le findutils-1:4.9.0-1.fc36.ppc64le fonts-srpm-macros-1:2.0.5-7.fc36.noarch fpc-srpm-macros-1.3-5.fc36.noarch gawk-5.1.1-3.fc37.ppc64le gdb-minimal-12.1-3.fc37.ppc64le gdbm-libs-1:1.23-1.fc37.ppc64le ghc-srpm-macros-1.5.0-6.fc36.noarch glibc-2.35.9000-28.fc37.ppc64le glibc-common-2.35.9000-28.fc37.ppc64le glibc-gconv-extra-2.35.9000-28.fc37.ppc64le glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le gmp-1:6.2.1-2.fc36.ppc64le gnat-srpm-macros-4-15.fc36.noarch go-srpm-macros-3.0.15-2.fc37.noarch grep-3.7-2.fc36.ppc64le gzip-1.12-1.fc37.ppc64le info-6.8-3.fc36.ppc64le kernel-srpm-macros-1.0-14.fc36.noarch keyutils-libs-1.6.1-4.fc36.ppc64le krb5-libs-1.19.2-11.fc37.ppc64le libacl-2.3.1-3.fc36.ppc64le libarchive-3.6.1-1.fc37.ppc64le libattr-2.5.1-4.fc36.ppc64le libblkid-2.38-4.fc37.ppc64le libbrotli-1.0.9-8.fc37.ppc64le libcap-2.48-4.fc36.ppc64le libcap-ng-0.8.3-2.fc37.ppc64le libcom_err-1.46.5-2.fc36.ppc64le libcurl-7.84.0-1.fc37.ppc64le libdb-5.3.28-52.fc37.ppc64le libeconf-0.4.0-3.fc36.ppc64le libevent-2.1.12-6.fc36.ppc64le libfdisk-2.38-4.fc37.ppc64le libffi-3.4.2-8.fc36.ppc64le libgcc-12.1.1-3.fc37.ppc64le libgcrypt-1.10.1-3.fc37.ppc64le libgomp-12.1.1-3.fc37.ppc64le libgpg-error-1.45-1.fc37.ppc64le libidn2-2.3.2-4.fc36.ppc64le libmount-2.38-4.fc37.ppc64le libnghttp2-1.48.0-1.fc37.ppc64le libnsl2-2.0.0-3.fc36.ppc64le libpkgconf-1.8.0-2.fc36.ppc64le libpsl-0.21.1-5.fc36.ppc64le libpwquality-1.4.4-10.fc37.ppc64le librtas-2.0.2-12.fc36.ppc64le libselinux-3.4-4.fc37.ppc64le libsemanage-3.4-3.fc37.ppc64le libsepol-3.4-2.fc37.ppc64le libsigsegv-2.14-2.fc36.ppc64le libsmartcols-2.38-4.fc37.ppc64le libssh-0.9.6-4.fc36.ppc64le libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.ppc64le libtasn1-4.18.0-2.fc36.ppc64le libtirpc-1.3.2-1.rc1.fc36.1.ppc64le libunistring-1.0-1.fc36.ppc64le libutempter-1.2.1-6.fc36.ppc64le libuuid-2.38-4.fc37.ppc64le libverto-0.3.2-3.fc36.ppc64le libxcrypt-4.4.28-1.fc37.ppc64le libxml2-2.9.14-2.fc37.ppc64le libzstd-1.5.2-2.fc37.ppc64le lua-libs-5.4.4-2.fc37.ppc64le lua-srpm-macros-1-6.fc36.noarch lz4-libs-1.9.3-4.fc36.ppc64le mpfr-4.1.0-9.fc36.ppc64le ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.ppc64le nim-srpm-macros-3-6.fc36.noarch ocaml-srpm-macros-7-1.fc37.noarch openblas-srpm-macros-2-11.fc36.noarch openldap-2.6.2-3.fc37.ppc64le openssl-libs-1:3.0.3-1.fc37.ppc64le p11-kit-0.24.1-2.fc36.ppc64le p11-kit-trust-0.24.1-2.fc36.ppc64le package-notes-srpm-macros-0.4-14.fc36.noarch pam-1.5.2-12.fc37.ppc64le pam-libs-1.5.2-12.fc37.ppc64le patch-2.7.6-16.fc36.ppc64le pcre-8.45-1.fc36.1.ppc64le pcre2-10.40-1.fc37.ppc64le pcre2-syntax-10.40-1.fc37.noarch perl-srpm-macros-1-45.fc37.noarch pkgconf-1.8.0-2.fc36.ppc64le pkgconf-m4-1.8.0-2.fc36.noarch pkgconf-pkg-config-1.8.0-2.fc36.ppc64le popt-1.19~rc1-2.fc37.ppc64le publicsuffix-list-dafsa-20210518-4.fc36.noarch python-srpm-macros-3.11-1.fc37.noarch qt5-srpm-macros-5.15.4-1.fc37.noarch readline-8.1-6.fc36.ppc64le redhat-rpm-config-226-1.fc37.noarch rpm-4.18.0-0.beta1.1.fc37.ppc64le rpm-build-4.18.0-0.beta1.1.fc37.ppc64le rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le rpmautospec-rpm-macros-0.2.8-2.fc37.noarch rust-srpm-macros-21-1.fc37.noarch sed-4.8-10.fc36.ppc64le setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.ppc64le sqlite-libs-3.39.0-1.fc37.ppc64le systemd-libs-251.2-1.fc37.ppc64le tar-2:1.34-3.fc36.ppc64le tzdata-2022a-2.fc37.noarch unzip-6.0-57.fc36.ppc64le util-linux-2.38-4.fc37.ppc64le util-linux-core-2.38-4.fc37.ppc64le which-2.21-33.fc37.ppc64le xxhash-libs-0.8.1-2.fc36.ppc64le xz-5.2.5-9.fc37.ppc64le xz-libs-5.2.5-9.fc37.ppc64le zip-3.0-32.fc36.ppc64le zlib-1.2.11-31.fc36.ppc64le zstd-1.5.2-2.fc37.ppc64le Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: p11-kit-trust-0.24.1-2.fc36.ppc64le rpm-build-libs-4.18.0-0.beta1.1.fc37.ppc64le ncurses-base-6.3-2.20220501.fc37.noarch libunistring-1.0-1.fc36.ppc64le mpfr-4.1.0-9.fc36.ppc64le pkgconf-pkg-config-1.8.0-2.fc36.ppc64le ocaml-srpm-macros-7-1.fc37.noarch gawk-5.1.1-3.fc37.ppc64le dwz-0.14-6.fc37.ppc64le pcre2-syntax-10.40-1.fc37.noarch publicsuffix-list-dafsa-20210518-4.fc36.noarch tzdata-2022a-2.fc37.noarch elfutils-debuginfod-client-0.187-5.fc37.ppc64le file-5.41-6.fc37.ppc64le gpg-pubkey-38ab71f4-60242b08 tar-1.34-3.fc36.ppc64le pkgconf-m4-1.8.0-2.fc36.noarch libxml2-2.9.14-2.fc37.ppc64le libssh-config-0.9.6-4.fc36.noarch libtasn1-4.18.0-2.fc36.ppc64le fedora-gpg-keys-37-0.2.noarch libgpg-error-1.45-1.fc37.ppc64le crypto-policies-20220428-1.gitdfb10ea.fc37.noarch libverto-0.3.2-3.fc36.ppc64le libidn2-2.3.2-4.fc36.ppc64le krb5-libs-1.19.2-11.fc37.ppc64le lz4-libs-1.9.3-4.fc36.ppc64le coreutils-common-9.1-2.fc37.ppc64le zstd-1.5.2-2.fc37.ppc64le ghc-srpm-macros-1.5.0-6.fc36.noarch glibc-minimal-langpack-2.35.9000-28.fc37.ppc64le xz-5.2.5-9.fc37.ppc64le openldap-2.6.2-3.fc37.ppc64le python-srpm-macros-3.11-1.fc37.noarch elfutils-libs-0.187-5.fc37.ppc64le elfutils-libelf-0.187-5.fc37.ppc64le gzip-1.12-1.fc37.ppc64le setup-2.13.10-1.fc37.noarch fonts-srpm-macros-2.0.5-7.fc36.noarch librtas-2.0.2-12.fc36.ppc64le basesystem-11-13.fc36.noarch keyutils-libs-1.6.1-4.fc36.ppc64le glibc-common-2.35.9000-28.fc37.ppc64le libcom_err-1.46.5-2.fc36.ppc64le util-linux-core-2.38-4.fc37.ppc64le alternatives-1.19-2.fc36.ppc64le sqlite-libs-3.39.0-1.fc37.ppc64le libutempter-1.2.1-6.fc36.ppc64le libpkgconf-1.8.0-2.fc36.ppc64le binutils-2.38-17.fc37.ppc64le elfutils-default-yama-scope-0.187-5.fc37.noarch libmount-2.38-4.fc37.ppc64le fedora-release-identity-basic-37-0.6.noarch zlib-1.2.11-31.fc36.ppc64le ca-certificates-2021.2.52-3.fc36.noarch libnsl2-2.0.0-3.fc36.ppc64le util-linux-2.38-4.fc37.ppc64le gdb-minimal-12.1-3.fc37.ppc64le rpmautospec-rpm-macros-0.2.8-2.fc37.noarch libpwquality-1.4.4-10.fc37.ppc64le fedora-release-common-37-0.6.noarch qt5-srpm-macros-5.15.4-1.fc37.noarch gdbm-libs-1.23-1.fc37.ppc64le libbrotli-1.0.9-8.fc37.ppc64le fedora-release-37-0.6.noarch findutils-4.9.0-1.fc36.ppc64le diffutils-3.8-2.fc36.ppc64le efi-srpm-macros-5-5.fc36.noarch which-2.21-33.fc37.ppc64le xz-libs-5.2.5-9.fc37.ppc64le libzstd-1.5.2-2.fc37.ppc64le fedora-repos-37-0.2.noarch pcre2-10.40-1.fc37.ppc64le rpm-build-4.18.0-0.beta1.1.fc37.ppc64le pkgconf-1.8.0-2.fc36.ppc64le libuuid-2.38-4.fc37.ppc64le libattr-2.5.1-4.fc36.ppc64le readline-8.1-6.fc36.ppc64le cracklib-2.9.6-28.fc36.ppc64le libcurl-7.84.0-1.fc37.ppc64le rust-srpm-macros-21-1.fc37.noarch patch-2.7.6-16.fc36.ppc64le authselect-1.4.0-1.fc37.ppc64le glibc-gconv-extra-2.35.9000-28.fc37.ppc64le pam-libs-1.5.2-12.fc37.ppc64le cyrus-sasl-lib-2.1.28-1.fc37.ppc64le lua-srpm-macros-1-6.fc36.noarch ansible-srpm-macros-1-5.fc37.noarch libfdisk-2.38-4.fc37.ppc64le filesystem-3.16-2.fc36.ppc64le unzip-6.0-57.fc36.ppc64le lua-libs-5.4.4-2.fc37.ppc64le libffi-3.4.2-8.fc36.ppc64le libxcrypt-4.4.28-1.fc37.ppc64le openssl-libs-3.0.3-1.fc37.ppc64le openblas-srpm-macros-2-11.fc36.noarch package-notes-srpm-macros-0.4-14.fc36.noarch redhat-rpm-config-226-1.fc37.noarch file-libs-5.41-6.fc37.ppc64le libdb-5.3.28-52.fc37.ppc64le rpm-libs-4.18.0-0.beta1.1.fc37.ppc64le curl-7.84.0-1.fc37.ppc64le libselinux-3.4-4.fc37.ppc64le binutils-gold-2.38-17.fc37.ppc64le kernel-srpm-macros-1.0-14.fc36.noarch libnghttp2-1.48.0-1.fc37.ppc64le sed-4.8-10.fc36.ppc64le gmp-6.2.1-2.fc36.ppc64le debugedit-5.0-4.fc37.ppc64le popt-1.19~rc1-2.fc37.ppc64le libtirpc-1.3.2-1.rc1.fc36.1.ppc64le bzip2-libs-1.0.8-11.fc36.ppc64le libgomp-12.1.1-3.fc37.ppc64le libstdc++-12.1.1-3.fc37.ppc64le libacl-2.3.1-3.fc36.ppc64le info-6.8-3.fc36.ppc64le ncurses-libs-6.3-2.20220501.fc37.ppc64le authselect-libs-1.4.0-1.fc37.ppc64le rpm-4.18.0-0.beta1.1.fc37.ppc64le elfutils-0.187-5.fc37.ppc64le pam-1.5.2-12.fc37.ppc64le perl-srpm-macros-1-45.fc37.noarch coreutils-9.1-2.fc37.ppc64le libgcrypt-1.10.1-3.fc37.ppc64le zip-3.0-32.fc36.ppc64le xxhash-libs-0.8.1-2.fc36.ppc64le cpio-2.13-12.fc36.ppc64le fpc-srpm-macros-1.3-5.fc36.noarch libarchive-3.6.1-1.fc37.ppc64le libeconf-0.4.0-3.fc36.ppc64le gnat-srpm-macros-4-15.fc36.noarch libevent-2.1.12-6.fc36.ppc64le shadow-utils-4.11.1-2.fc37.ppc64le systemd-libs-251.2-1.fc37.ppc64le libsigsegv-2.14-2.fc36.ppc64le libgcc-12.1.1-3.fc37.ppc64le audit-libs-3.0.8-2.fc37.ppc64le bzip2-1.0.8-11.fc36.ppc64le libcap-2.48-4.fc36.ppc64le libsemanage-3.4-3.fc37.ppc64le nim-srpm-macros-3-6.fc36.noarch libcap-ng-0.8.3-2.fc37.ppc64le glibc-2.35.9000-28.fc37.ppc64le bash-5.1.16-2.fc36.ppc64le grep-3.7-2.fc36.ppc64le go-srpm-macros-3.0.15-2.fc37.noarch gpg-pubkey-5323552a-6112bcdc libsmartcols-2.38-4.fc37.ppc64le ed-1.18-1.fc37.ppc64le fedora-repos-rawhide-37-0.2.noarch libsepol-3.4-2.fc37.ppc64le libblkid-2.38-4.fc37.ppc64le libssh-0.9.6-4.fc36.ppc64le p11-kit-0.24.1-2.fc36.ppc64le pcre-8.45-1.fc36.1.ppc64le libpsl-0.21.1-5.fc36.ppc64le Start: buildsrpm Start: rpmbuild -bs Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1655078400 Wrote: /builddir/build/SRPMS/policycoreutils-3.4-3.fc37.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-9lmfdyl7/policycoreutils/policycoreutils.spec) Config(child) 2 minutes 12 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/policycoreutils-3.4-3.fc37.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657266568.454413 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.4-3.fc37.src.rpm) Config(fedora-rawhide-ppc64le) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1657266568.454413/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1657266568.454413/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 23 kB/s | 3.3 kB 00:00 fedora 57 kB/s | 6.3 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for policycoreutils-3.4-3.fc37.src.rpm Start: build setup for policycoreutils-3.4-3.fc37.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1655078400 Wrote: /builddir/build/SRPMS/policycoreutils-3.4-3.fc37.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 22 kB/s | 3.3 kB 00:00 fedora 52 kB/s | 6.3 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel ppc64le 3.0.8-2.fc37 fedora 87 k dbus-devel ppc64le 1:1.14.0-1.fc37 fedora 34 k dbus-glib-devel ppc64le 0.112-3.fc36 fedora 68 k desktop-file-utils ppc64le 0.26-6.fc37 fedora 78 k gcc ppc64le 12.1.1-3.fc37 fedora 29 M gettext ppc64le 0.21-15.fc37.0.20220203 fedora 1.1 M git-core ppc64le 2.37.0-1.fc37 fedora 4.5 M libcap-devel ppc64le 2.48-4.fc36 fedora 33 k libcap-ng-devel ppc64le 0.8.3-2.fc37 fedora 28 k libselinux-devel ppc64le 3.4-4.fc37 copr_base 114 k libsemanage-devel ppc64le 3.4-3.fc37 copr_base 53 k libsepol-static ppc64le 3.4-2.fc37 copr_base 458 k make ppc64le 1:4.3-9.fc37 fedora 547 k pam-devel ppc64le 1.5.2-12.fc37 fedora 98 k python3-devel ppc64le 3.11.0~b3-6.fc37 fedora 231 k systemd ppc64le 251.2-1.fc37 fedora 4.3 M Installing dependencies: annobin-docs noarch 10.78-1.fc37 fedora 91 k annobin-plugin-gcc ppc64le 10.78-1.fc37 fedora 884 k cmake-filesystem ppc64le 3.23.0-0.1.rc2.fc37 fedora 18 k cpp ppc64le 12.1.1-3.fc37 fedora 9.3 M dbus ppc64le 1:1.14.0-1.fc37 fedora 7.5 k dbus-broker ppc64le 31-1.fc37 fedora 189 k dbus-common noarch 1:1.14.0-1.fc37 fedora 14 k dbus-glib ppc64le 0.112-3.fc36 fedora 151 k dbus-libs ppc64le 1:1.14.0-1.fc37 fedora 175 k emacs-filesystem noarch 1:27.2-11.fc37 fedora 9.1 k expat ppc64le 2.4.8-1.fc37 fedora 115 k gc ppc64le 8.0.6-3.fc37 fedora 113 k gcc-plugin-annobin ppc64le 12.1.1-3.fc37 fedora 52 k gettext-libs ppc64le 0.21-15.fc37.0.20220203 fedora 369 k glib2 ppc64le 2.73.1-2.fc37 fedora 2.8 M glib2-devel ppc64le 2.73.1-2.fc37 fedora 537 k glibc-devel ppc64le 2.35.9000-28.fc37 fedora 512 k gnutls ppc64le 3.7.6-4.fc37 fedora 1.1 M guile22 ppc64le 2.2.7-5.fc36 fedora 6.5 M kernel-headers ppc64le 5.19.0-0.rc5.git0.1.fc37 fedora 1.3 M kmod-libs ppc64le 30-1.fc37 fedora 76 k less ppc64le 590-3.fc36 fedora 173 k libasan ppc64le 12.1.1-3.fc37 fedora 457 k libatomic ppc64le 12.1.1-3.fc37 fedora 39 k libb2 ppc64le 0.98.1-6.fc37 fedora 25 k libblkid-devel ppc64le 2.38-4.fc37 fedora 17 k libcbor ppc64le 0.7.0-5.fc36 fedora 58 k libedit ppc64le 3.1-41.20210910cvs.fc36 fedora 120 k libffi-devel ppc64le 3.4.2-8.fc36 fedora 28 k libfido2 ppc64le 1.11.0-1.fc37 fedora 107 k libmount-devel ppc64le 2.38-4.fc37 fedora 18 k libmpc ppc64le 1.2.1-4.fc36 fedora 84 k libseccomp ppc64le 2.5.3-2.fc36 fedora 79 k libsepol-devel ppc64le 3.4-2.fc37 copr_base 41 k libtool-ltdl ppc64le 2.4.7-1.fc37 fedora 41 k libubsan ppc64le 12.1.1-3.fc37 fedora 231 k libxcrypt-devel ppc64le 4.4.28-1.fc37 fedora 29 k mpdecimal ppc64le 2.5.1-3.fc36 fedora 117 k nettle ppc64le 3.8-1.fc37 fedora 442 k openssh ppc64le 8.8p1-2.fc37 fedora 466 k openssh-clients ppc64le 8.8p1-2.fc37 fedora 735 k pcre-cpp ppc64le 8.45-1.fc36.1 fedora 28 k pcre-devel ppc64le 8.45-1.fc36.1 fedora 470 k pcre-utf16 ppc64le 8.45-1.fc36.1 fedora 189 k pcre-utf32 ppc64le 8.45-1.fc36.1 fedora 180 k pcre2-devel ppc64le 10.40-1.fc37 fedora 474 k pcre2-utf16 ppc64le 10.40-1.fc37 fedora 221 k pcre2-utf32 ppc64le 10.40-1.fc37 fedora 209 k pyproject-rpm-macros noarch 1.3.2-1.fc37 fedora 41 k python-pip-wheel noarch 22.0.4-4.fc37 fedora 1.5 M python-rpm-macros noarch 3.11-1.fc37 fedora 18 k python-setuptools-wheel noarch 62.6.0-1.fc37 fedora 712 k python3 ppc64le 3.11.0~b3-6.fc37 fedora 26 k python3-libs ppc64le 3.11.0~b3-6.fc37 fedora 9.4 M python3-packaging noarch 21.3-4.fc37 fedora 89 k python3-pyparsing noarch 2.4.7-12.fc37 fedora 189 k python3-rpm-generators noarch 13-1.fc37 fedora 31 k python3-rpm-macros noarch 3.11-1.fc37 fedora 15 k sysprof-capture-devel ppc64le 3.44.0-1.fc37 fedora 74 k systemd-pam ppc64le 251.2-1.fc37 fedora 356 k systemd-rpm-macros noarch 251.2-1.fc37 fedora 32 k xml-common noarch 0.6.3-58.fc36 fedora 31 k zlib-devel ppc64le 1.2.11-31.fc36 fedora 44 k Transaction Summary ================================================================================ Install 79 Packages Total size: 82 M Total download size: 20 M Installed size: 334 M Downloading Packages: [SKIPPED] libselinux-devel-3.4-4.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libsepol-devel-3.4-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] annobin-docs-10.78-1.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-10.78-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] audit-libs-devel-3.0.8-2.fc37.ppc64le.rpm: Already downloaded [SKIPPED] cpp-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] expat-2.4.8-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gc-8.0.6-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gcc-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] glibc-devel-2.35.9000-28.fc37.ppc64le.rpm: Already downloaded [SKIPPED] guile22-2.2.7-5.fc36.ppc64le.rpm: Already downloaded [SKIPPED] kernel-headers-5.19.0-0.rc5.git0.1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libasan-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libatomic-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libb2-0.98.1-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libmpc-1.2.1-4.fc36.ppc64le.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libubsan-12.1.1-3.fc37.ppc64le.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.28-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] make-4.3-9.fc37.ppc64le.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-3.fc36.ppc64le.rpm: Already downloaded [SKIPPED] pcre2-devel-10.40-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] pcre2-utf16-10.40-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] pcre2-utf32-10.40-1.fc37.ppc64le.rpm: Already downloaded [SKIPPED] pyproject-rpm-macros-1.3.2-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-pip-wheel-22.0.4-4.fc37.noarch.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.11-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-setuptools-wheel-62.6.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-3.11.0~b3-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] python3-devel-3.11.0~b3-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] python3-libs-3.11.0~b3-6.fc37.ppc64le.rpm: Already downloaded [SKIPPED] python3-packaging-21.3-4.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-pyparsing-2.4.7-12.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-generators-13-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.11-1.fc37.noarch.rpm: Already downloaded (37/79): libsemanage-devel-3.4-3.fc37.ppc64le.r 247 kB/s | 53 kB 00:00 (38/79): libsepol-static-3.4-2.fc37.ppc64le.rpm 1.6 MB/s | 458 kB 00:00 (39/79): cmake-filesystem-3.23.0-0.1.rc2.fc37.p 55 kB/s | 18 kB 00:00 (40/79): dbus-1.14.0-1.fc37.ppc64le.rpm 51 kB/s | 7.5 kB 00:00 (41/79): dbus-common-1.14.0-1.fc37.noarch.rpm 153 kB/s | 14 kB 00:00 (42/79): dbus-devel-1.14.0-1.fc37.ppc64le.rpm 185 kB/s | 34 kB 00:00 (43/79): dbus-glib-0.112-3.fc36.ppc64le.rpm 572 kB/s | 151 kB 00:00 (44/79): dbus-broker-31-1.fc37.ppc64le.rpm 424 kB/s | 189 kB 00:00 (45/79): dbus-glib-devel-0.112-3.fc36.ppc64le.r 390 kB/s | 68 kB 00:00 (46/79): emacs-filesystem-27.2-11.fc37.noarch.r 119 kB/s | 9.1 kB 00:00 (47/79): dbus-libs-1.14.0-1.fc37.ppc64le.rpm 1.3 MB/s | 175 kB 00:00 (48/79): desktop-file-utils-0.26-6.fc37.ppc64le 679 kB/s | 78 kB 00:00 (49/79): gettext-libs-0.21-15.fc37.0.20220203.p 2.2 MB/s | 369 kB 00:00 (50/79): gettext-0.21-15.fc37.0.20220203.ppc64l 3.1 MB/s | 1.1 MB 00:00 (51/79): glib2-devel-2.73.1-2.fc37.ppc64le.rpm 5.0 MB/s | 537 kB 00:00 (52/79): glib2-2.73.1-2.fc37.ppc64le.rpm 9.3 MB/s | 2.8 MB 00:00 (53/79): git-core-2.37.0-1.fc37.ppc64le.rpm 9.4 MB/s | 4.5 MB 00:00 (54/79): kmod-libs-30-1.fc37.ppc64le.rpm 938 kB/s | 76 kB 00:00 (55/79): gnutls-3.7.6-4.fc37.ppc64le.rpm 8.4 MB/s | 1.1 MB 00:00 (56/79): less-590-3.fc36.ppc64le.rpm 2.2 MB/s | 173 kB 00:00 (57/79): libblkid-devel-2.38-4.fc37.ppc64le.rpm 231 kB/s | 17 kB 00:00 (58/79): libcap-devel-2.48-4.fc36.ppc64le.rpm 450 kB/s | 33 kB 00:00 (59/79): libcap-ng-devel-0.8.3-2.fc37.ppc64le.r 304 kB/s | 28 kB 00:00 (60/79): libcbor-0.7.0-5.fc36.ppc64le.rpm 793 kB/s | 58 kB 00:00 (61/79): libedit-3.1-41.20210910cvs.fc36.ppc64l 1.5 MB/s | 120 kB 00:00 (62/79): libffi-devel-3.4.2-8.fc36.ppc64le.rpm 385 kB/s | 28 kB 00:00 (63/79): libfido2-1.11.0-1.fc37.ppc64le.rpm 1.4 MB/s | 107 kB 00:00 (64/79): libmount-devel-2.38-4.fc37.ppc64le.rpm 244 kB/s | 18 kB 00:00 (65/79): libseccomp-2.5.3-2.fc36.ppc64le.rpm 1.0 MB/s | 79 kB 00:00 (66/79): nettle-3.8-1.fc37.ppc64le.rpm 5.4 MB/s | 442 kB 00:00 (67/79): openssh-8.8p1-2.fc37.ppc64le.rpm 4.9 MB/s | 466 kB 00:00 (68/79): openssh-clients-8.8p1-2.fc37.ppc64le.r 8.1 MB/s | 735 kB 00:00 (69/79): pam-devel-1.5.2-12.fc37.ppc64le.rpm 1.3 MB/s | 98 kB 00:00 (70/79): pcre-utf16-8.45-1.fc36.1.ppc64le.rpm 2.5 MB/s | 189 kB 00:00 (71/79): pcre-utf32-8.45-1.fc36.1.ppc64le.rpm 2.1 MB/s | 180 kB 00:00 (72/79): pcre-cpp-8.45-1.fc36.1.ppc64le.rpm 120 kB/s | 28 kB 00:00 (73/79): pcre-devel-8.45-1.fc36.1.ppc64le.rpm 2.0 MB/s | 470 kB 00:00 (74/79): sysprof-capture-devel-3.44.0-1.fc37.pp 1.0 MB/s | 74 kB 00:00 (75/79): systemd-pam-251.2-1.fc37.ppc64le.rpm 4.4 MB/s | 356 kB 00:00 (76/79): systemd-rpm-macros-251.2-1.fc37.noarch 442 kB/s | 32 kB 00:00 (77/79): xml-common-0.6.3-58.fc36.noarch.rpm 420 kB/s | 31 kB 00:00 (78/79): zlib-devel-1.2.11-31.fc36.ppc64le.rpm 579 kB/s | 44 kB 00:00 (79/79): systemd-251.2-1.fc37.ppc64le.rpm 16 MB/s | 4.3 MB 00:00 -------------------------------------------------------------------------------- Total 7.7 MB/s | 20 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : expat-2.4.8-1.fc37.ppc64le 1/79 Installing : python-rpm-macros-3.11-1.fc37.noarch 2/79 Installing : kernel-headers-5.19.0-0.rc5.git0.1.fc37.ppc64le 3/79 Installing : dbus-libs-1:1.14.0-1.fc37.ppc64le 4/79 Installing : libsepol-devel-3.4-2.fc37.ppc64le 5/79 Installing : libxcrypt-devel-4.4.28-1.fc37.ppc64le 6/79 Installing : glibc-devel-2.35.9000-28.fc37.ppc64le 7/79 Installing : python3-rpm-macros-3.11-1.fc37.noarch 8/79 Installing : libmpc-1.2.1-4.fc36.ppc64le 9/79 Installing : cpp-12.1.1-3.fc37.ppc64le 10/79 Installing : pyproject-rpm-macros-1.3.2-1.fc37.noarch 11/79 Installing : zlib-devel-1.2.11-31.fc36.ppc64le 12/79 Running scriptlet: xml-common-0.6.3-58.fc36.noarch 13/79 Installing : xml-common-0.6.3-58.fc36.noarch 13/79 Installing : sysprof-capture-devel-3.44.0-1.fc37.ppc64le 14/79 Installing : python-setuptools-wheel-62.6.0-1.fc37.noarch 15/79 Installing : python-pip-wheel-22.0.4-4.fc37.noarch 16/79 Installing : pcre2-utf32-10.40-1.fc37.ppc64le 17/79 Installing : pcre2-utf16-10.40-1.fc37.ppc64le 18/79 Installing : pcre2-devel-10.40-1.fc37.ppc64le 19/79 Installing : libselinux-devel-3.4-4.fc37.ppc64le 20/79 Installing : pcre-utf32-8.45-1.fc36.1.ppc64le 21/79 Installing : pcre-utf16-8.45-1.fc36.1.ppc64le 22/79 Installing : pcre-cpp-8.45-1.fc36.1.ppc64le 23/79 Installing : pcre-devel-8.45-1.fc36.1.ppc64le 24/79 Running scriptlet: openssh-8.8p1-2.fc37.ppc64le 25/79 Installing : openssh-8.8p1-2.fc37.ppc64le 25/79 Installing : nettle-3.8-1.fc37.ppc64le 26/79 Installing : gnutls-3.7.6-4.fc37.ppc64le 27/79 Installing : glib2-2.73.1-2.fc37.ppc64le 28/79 Installing : dbus-glib-0.112-3.fc36.ppc64le 29/79 Installing : mpdecimal-2.5.1-3.fc36.ppc64le 30/79 Installing : libubsan-12.1.1-3.fc37.ppc64le 31/79 Installing : libtool-ltdl-2.4.7-1.fc37.ppc64le 32/79 Installing : libseccomp-2.5.3-2.fc36.ppc64le 33/79 Installing : libffi-devel-3.4.2-8.fc36.ppc64le 34/79 Installing : libedit-3.1-41.20210910cvs.fc36.ppc64le 35/79 Installing : libcbor-0.7.0-5.fc36.ppc64le 36/79 Installing : libfido2-1.11.0-1.fc37.ppc64le 37/79 Installing : openssh-clients-8.8p1-2.fc37.ppc64le 38/79 Running scriptlet: openssh-clients-8.8p1-2.fc37.ppc64le 38/79 Installing : libblkid-devel-2.38-4.fc37.ppc64le 39/79 Installing : libmount-devel-2.38-4.fc37.ppc64le 40/79 Installing : libb2-0.98.1-6.fc37.ppc64le 41/79 Installing : python3-3.11.0~b3-6.fc37.ppc64le 42/79 Installing : python3-libs-3.11.0~b3-6.fc37.ppc64le 43/79 Installing : glib2-devel-2.73.1-2.fc37.ppc64le 44/79 Installing : python3-pyparsing-2.4.7-12.fc37.noarch 45/79 Installing : python3-packaging-21.3-4.fc37.noarch 46/79 Installing : python3-rpm-generators-13-1.fc37.noarch 47/79 Installing : libatomic-12.1.1-3.fc37.ppc64le 48/79 Installing : libasan-12.1.1-3.fc37.ppc64le 49/79 Installing : less-590-3.fc36.ppc64le 50/79 Installing : kmod-libs-30-1.fc37.ppc64le 51/79 Installing : gettext-libs-0.21-15.fc37.0.20220203.ppc64le 52/79 Installing : gc-8.0.6-3.fc37.ppc64le 53/79 Installing : guile22-2.2.7-5.fc36.ppc64le 54/79 Installing : make-1:4.3-9.fc37.ppc64le 55/79 Installing : gcc-12.1.1-3.fc37.ppc64le 56/79 Running scriptlet: gcc-12.1.1-3.fc37.ppc64le 56/79 Installing : emacs-filesystem-1:27.2-11.fc37.noarch 57/79 Installing : dbus-common-1:1.14.0-1.fc37.noarch 58/79 Running scriptlet: dbus-common-1:1.14.0-1.fc37.noarch 58/79 Running scriptlet: dbus-broker-31-1.fc37.ppc64le 59/79 useradd warning: dbus's uid 81 outside of the SYS_UID_MIN 201 and SYS_UID_MAX 999 range. Installing : dbus-broker-31-1.fc37.ppc64le 59/79 Running scriptlet: dbus-broker-31-1.fc37.ppc64le 59/79 Installing : dbus-1:1.14.0-1.fc37.ppc64le 60/79 Installing : systemd-pam-251.2-1.fc37.ppc64le 61/79 Installing : systemd-251.2-1.fc37.ppc64le 62/79 Running scriptlet: systemd-251.2-1.fc37.ppc64le 62/79 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-network' with GID 192. Creating user 'systemd-network' (systemd Network Management) with UID 192 and GID 192. Creating group 'systemd-oom' with GID 998. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 998 and GID 998. Installing : cmake-filesystem-3.23.0-0.1.rc2.fc37.ppc64le 63/79 Installing : dbus-devel-1:1.14.0-1.fc37.ppc64le 64/79 Installing : annobin-docs-10.78-1.fc37.noarch 65/79 Installing : annobin-plugin-gcc-10.78-1.fc37.ppc64le 66/79 Running scriptlet: annobin-plugin-gcc-10.78-1.fc37.ppc64le 66/79 Installing : dbus-glib-devel-0.112-3.fc36.ppc64le 67/79 Installing : desktop-file-utils-0.26-6.fc37.ppc64le 68/79 Installing : gcc-plugin-annobin-12.1.1-3.fc37.ppc64le 69/79 Installing : gettext-0.21-15.fc37.0.20220203.ppc64le 70/79 Installing : git-core-2.37.0-1.fc37.ppc64le 71/79 Installing : python3-devel-3.11.0~b3-6.fc37.ppc64le 72/79 Installing : libsemanage-devel-3.4-3.fc37.ppc64le 73/79 Installing : libsepol-static-3.4-2.fc37.ppc64le 74/79 Installing : audit-libs-devel-3.0.8-2.fc37.ppc64le 75/79 Installing : libcap-ng-devel-0.8.3-2.fc37.ppc64le 76/79 Installing : systemd-rpm-macros-251.2-1.fc37.noarch 77/79 Installing : pam-devel-1.5.2-12.fc37.ppc64le 78/79 Installing : libcap-devel-2.48-4.fc36.ppc64le 79/79 Running scriptlet: libcap-devel-2.48-4.fc36.ppc64le 79/79 Verifying : libselinux-devel-3.4-4.fc37.ppc64le 1/79 Verifying : libsemanage-devel-3.4-3.fc37.ppc64le 2/79 Verifying : libsepol-devel-3.4-2.fc37.ppc64le 3/79 Verifying : libsepol-static-3.4-2.fc37.ppc64le 4/79 Verifying : annobin-docs-10.78-1.fc37.noarch 5/79 Verifying : annobin-plugin-gcc-10.78-1.fc37.ppc64le 6/79 Verifying : audit-libs-devel-3.0.8-2.fc37.ppc64le 7/79 Verifying : cmake-filesystem-3.23.0-0.1.rc2.fc37.ppc64le 8/79 Verifying : cpp-12.1.1-3.fc37.ppc64le 9/79 Verifying : dbus-1:1.14.0-1.fc37.ppc64le 10/79 Verifying : dbus-broker-31-1.fc37.ppc64le 11/79 Verifying : dbus-common-1:1.14.0-1.fc37.noarch 12/79 Verifying : dbus-devel-1:1.14.0-1.fc37.ppc64le 13/79 Verifying : dbus-glib-0.112-3.fc36.ppc64le 14/79 Verifying : dbus-glib-devel-0.112-3.fc36.ppc64le 15/79 Verifying : dbus-libs-1:1.14.0-1.fc37.ppc64le 16/79 Verifying : desktop-file-utils-0.26-6.fc37.ppc64le 17/79 Verifying : emacs-filesystem-1:27.2-11.fc37.noarch 18/79 Verifying : expat-2.4.8-1.fc37.ppc64le 19/79 Verifying : gc-8.0.6-3.fc37.ppc64le 20/79 Verifying : gcc-12.1.1-3.fc37.ppc64le 21/79 Verifying : gcc-plugin-annobin-12.1.1-3.fc37.ppc64le 22/79 Verifying : gettext-0.21-15.fc37.0.20220203.ppc64le 23/79 Verifying : gettext-libs-0.21-15.fc37.0.20220203.ppc64le 24/79 Verifying : git-core-2.37.0-1.fc37.ppc64le 25/79 Verifying : glib2-2.73.1-2.fc37.ppc64le 26/79 Verifying : glib2-devel-2.73.1-2.fc37.ppc64le 27/79 Verifying : glibc-devel-2.35.9000-28.fc37.ppc64le 28/79 Verifying : gnutls-3.7.6-4.fc37.ppc64le 29/79 Verifying : guile22-2.2.7-5.fc36.ppc64le 30/79 Verifying : kernel-headers-5.19.0-0.rc5.git0.1.fc37.ppc64le 31/79 Verifying : kmod-libs-30-1.fc37.ppc64le 32/79 Verifying : less-590-3.fc36.ppc64le 33/79 Verifying : libasan-12.1.1-3.fc37.ppc64le 34/79 Verifying : libatomic-12.1.1-3.fc37.ppc64le 35/79 Verifying : libb2-0.98.1-6.fc37.ppc64le 36/79 Verifying : libblkid-devel-2.38-4.fc37.ppc64le 37/79 Verifying : libcap-devel-2.48-4.fc36.ppc64le 38/79 Verifying : libcap-ng-devel-0.8.3-2.fc37.ppc64le 39/79 Verifying : libcbor-0.7.0-5.fc36.ppc64le 40/79 Verifying : libedit-3.1-41.20210910cvs.fc36.ppc64le 41/79 Verifying : libffi-devel-3.4.2-8.fc36.ppc64le 42/79 Verifying : libfido2-1.11.0-1.fc37.ppc64le 43/79 Verifying : libmount-devel-2.38-4.fc37.ppc64le 44/79 Verifying : libmpc-1.2.1-4.fc36.ppc64le 45/79 Verifying : libseccomp-2.5.3-2.fc36.ppc64le 46/79 Verifying : libtool-ltdl-2.4.7-1.fc37.ppc64le 47/79 Verifying : libubsan-12.1.1-3.fc37.ppc64le 48/79 Verifying : libxcrypt-devel-4.4.28-1.fc37.ppc64le 49/79 Verifying : make-1:4.3-9.fc37.ppc64le 50/79 Verifying : mpdecimal-2.5.1-3.fc36.ppc64le 51/79 Verifying : nettle-3.8-1.fc37.ppc64le 52/79 Verifying : openssh-8.8p1-2.fc37.ppc64le 53/79 Verifying : openssh-clients-8.8p1-2.fc37.ppc64le 54/79 Verifying : pam-devel-1.5.2-12.fc37.ppc64le 55/79 Verifying : pcre-cpp-8.45-1.fc36.1.ppc64le 56/79 Verifying : pcre-devel-8.45-1.fc36.1.ppc64le 57/79 Verifying : pcre-utf16-8.45-1.fc36.1.ppc64le 58/79 Verifying : pcre-utf32-8.45-1.fc36.1.ppc64le 59/79 Verifying : pcre2-devel-10.40-1.fc37.ppc64le 60/79 Verifying : pcre2-utf16-10.40-1.fc37.ppc64le 61/79 Verifying : pcre2-utf32-10.40-1.fc37.ppc64le 62/79 Verifying : pyproject-rpm-macros-1.3.2-1.fc37.noarch 63/79 Verifying : python-pip-wheel-22.0.4-4.fc37.noarch 64/79 Verifying : python-rpm-macros-3.11-1.fc37.noarch 65/79 Verifying : python-setuptools-wheel-62.6.0-1.fc37.noarch 66/79 Verifying : python3-3.11.0~b3-6.fc37.ppc64le 67/79 Verifying : python3-devel-3.11.0~b3-6.fc37.ppc64le 68/79 Verifying : python3-libs-3.11.0~b3-6.fc37.ppc64le 69/79 Verifying : python3-packaging-21.3-4.fc37.noarch 70/79 Verifying : python3-pyparsing-2.4.7-12.fc37.noarch 71/79 Verifying : python3-rpm-generators-13-1.fc37.noarch 72/79 Verifying : python3-rpm-macros-3.11-1.fc37.noarch 73/79 Verifying : sysprof-capture-devel-3.44.0-1.fc37.ppc64le 74/79 Verifying : systemd-251.2-1.fc37.ppc64le 75/79 Verifying : systemd-pam-251.2-1.fc37.ppc64le 76/79 Verifying : systemd-rpm-macros-251.2-1.fc37.noarch 77/79 Verifying : xml-common-0.6.3-58.fc36.noarch 78/79 Verifying : zlib-devel-1.2.11-31.fc36.ppc64le 79/79 Installed: annobin-docs-10.78-1.fc37.noarch annobin-plugin-gcc-10.78-1.fc37.ppc64le audit-libs-devel-3.0.8-2.fc37.ppc64le cmake-filesystem-3.23.0-0.1.rc2.fc37.ppc64le cpp-12.1.1-3.fc37.ppc64le dbus-1:1.14.0-1.fc37.ppc64le dbus-broker-31-1.fc37.ppc64le dbus-common-1:1.14.0-1.fc37.noarch dbus-devel-1:1.14.0-1.fc37.ppc64le dbus-glib-0.112-3.fc36.ppc64le dbus-glib-devel-0.112-3.fc36.ppc64le dbus-libs-1:1.14.0-1.fc37.ppc64le desktop-file-utils-0.26-6.fc37.ppc64le emacs-filesystem-1:27.2-11.fc37.noarch expat-2.4.8-1.fc37.ppc64le gc-8.0.6-3.fc37.ppc64le gcc-12.1.1-3.fc37.ppc64le gcc-plugin-annobin-12.1.1-3.fc37.ppc64le gettext-0.21-15.fc37.0.20220203.ppc64le gettext-libs-0.21-15.fc37.0.20220203.ppc64le git-core-2.37.0-1.fc37.ppc64le glib2-2.73.1-2.fc37.ppc64le glib2-devel-2.73.1-2.fc37.ppc64le glibc-devel-2.35.9000-28.fc37.ppc64le gnutls-3.7.6-4.fc37.ppc64le guile22-2.2.7-5.fc36.ppc64le kernel-headers-5.19.0-0.rc5.git0.1.fc37.ppc64le kmod-libs-30-1.fc37.ppc64le less-590-3.fc36.ppc64le libasan-12.1.1-3.fc37.ppc64le libatomic-12.1.1-3.fc37.ppc64le libb2-0.98.1-6.fc37.ppc64le libblkid-devel-2.38-4.fc37.ppc64le libcap-devel-2.48-4.fc36.ppc64le libcap-ng-devel-0.8.3-2.fc37.ppc64le libcbor-0.7.0-5.fc36.ppc64le libedit-3.1-41.20210910cvs.fc36.ppc64le libffi-devel-3.4.2-8.fc36.ppc64le libfido2-1.11.0-1.fc37.ppc64le libmount-devel-2.38-4.fc37.ppc64le libmpc-1.2.1-4.fc36.ppc64le libseccomp-2.5.3-2.fc36.ppc64le libselinux-devel-3.4-4.fc37.ppc64le libsemanage-devel-3.4-3.fc37.ppc64le libsepol-devel-3.4-2.fc37.ppc64le libsepol-static-3.4-2.fc37.ppc64le libtool-ltdl-2.4.7-1.fc37.ppc64le libubsan-12.1.1-3.fc37.ppc64le libxcrypt-devel-4.4.28-1.fc37.ppc64le make-1:4.3-9.fc37.ppc64le mpdecimal-2.5.1-3.fc36.ppc64le nettle-3.8-1.fc37.ppc64le openssh-8.8p1-2.fc37.ppc64le openssh-clients-8.8p1-2.fc37.ppc64le pam-devel-1.5.2-12.fc37.ppc64le pcre-cpp-8.45-1.fc36.1.ppc64le pcre-devel-8.45-1.fc36.1.ppc64le pcre-utf16-8.45-1.fc36.1.ppc64le pcre-utf32-8.45-1.fc36.1.ppc64le pcre2-devel-10.40-1.fc37.ppc64le pcre2-utf16-10.40-1.fc37.ppc64le pcre2-utf32-10.40-1.fc37.ppc64le pyproject-rpm-macros-1.3.2-1.fc37.noarch python-pip-wheel-22.0.4-4.fc37.noarch python-rpm-macros-3.11-1.fc37.noarch python-setuptools-wheel-62.6.0-1.fc37.noarch python3-3.11.0~b3-6.fc37.ppc64le python3-devel-3.11.0~b3-6.fc37.ppc64le python3-libs-3.11.0~b3-6.fc37.ppc64le python3-packaging-21.3-4.fc37.noarch python3-pyparsing-2.4.7-12.fc37.noarch python3-rpm-generators-13-1.fc37.noarch python3-rpm-macros-3.11-1.fc37.noarch sysprof-capture-devel-3.44.0-1.fc37.ppc64le systemd-251.2-1.fc37.ppc64le systemd-pam-251.2-1.fc37.ppc64le systemd-rpm-macros-251.2-1.fc37.noarch xml-common-0.6.3-58.fc36.noarch zlib-devel-1.2.11-31.fc36.ppc64le Complete! Finish: build setup for policycoreutils-3.4-3.fc37.src.rpm Start: rpmbuild policycoreutils-3.4-3.fc37.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1655078400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.JMA6DJ + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.4 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.4.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Fix-STANDARD_FILE_CONTEXT-section-in-man-pages.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-Simplication-of-sepolicy-manpage-web-functionality.-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-We-want-to-remove-the-trailing-newline-for-etc-syste.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0006-Fix-title-in-manpage.py-to-not-contain-online.patch + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0007-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0008-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0009-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0010-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0011-sepolicy-Drop-old-interface-file_type_is_executable-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/9999-test.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f error: File /builddir/build/SOURCES/9999-test.patch is smaller than 13 bytes + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + tar -x -f /builddir/build/SOURCES/sandbox-po.tgz -C sandbox -z + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.SBweTC + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh policycoreutils 3.4-3.fc37 ppc64le + cd selinux-3.4 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.4\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.4\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.4\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld setsebool.o -lsepol -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolicy' /usr/bin/python3 setup.py build /builddir/build/BUILD/selinux-3.4/python/sepolicy/setup.py:5: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.4/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.4/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.4/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.aScRF9 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/selinux-3.4/.package_note-policycoreutils-3.4-3.fc37.ppc64le.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.4 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/restorecon_xattr.8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolicy' /usr/bin/python3 setup.py install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le` /builddir/build/BUILD/selinux-3.4/python/sepolicy/setup.py:5: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup running install running build running build_py running install_lib creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11 creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help creating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates copying build/lib/sepolicy/booleans.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/boolean.py to boolean.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/etc_rw.py to etc_rw.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/executable.py to executable.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/network.py to network.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/rw.py to rw.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/script.py to script.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/semodule.py to semodule.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/spec.py to spec.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/test_module.py to test_module.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/tmp.py to tmp.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/unit_file.py to unit_file.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/user.py to user.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_cache.py to var_cache.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_lib.py to var_lib.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_log.py to var_log.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_run.py to var_run.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_spool.py to var_spool.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/booleans.py to booleans.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/communicate.py to communicate.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/gui.py to gui.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/interface.py to interface.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/network.py to network.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/sedbus.py to sedbus.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/transition.py to transition.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/generate.py to generate.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/manpage.py to manpage.cpython-311.pyc running install_egg_info Writing /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy-3.4-py3.11.egg-info [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/semanage' :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/python3.11/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/python3.11/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/python3.11/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src/sepolgen' :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/python3.11/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/python3.11/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man5/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.4/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.4/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.4/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.4/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/ru/man8/genhomedircon.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/ru/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/ru/man8/semodule_deps.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/ru/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le//usr/libexec/selinux/ + pathfix.py -i '/usr/bin/python3 -Es' -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/__pycache__') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help/__pycache__') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates') recursedown('/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/__pycache__') /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/seobject.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/access.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/audit.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/classperms.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/defaults.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/interfaces.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/lex.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/matching.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/module.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/objectmodel.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/output.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/policygen.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/refparser.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/refpolicy.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/sepolgeni18n.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/util.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolgen/yacc.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/booleans.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/communicate.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/generate.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/gui.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/interface.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/manpage.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/network.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/sedbus.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/transition.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/help/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/__init__.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/boolean.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/etc_rw.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/executable.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/network.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/rw.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/script.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/semodule.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/spec.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/test_module.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/tmp.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/unit_file.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/user.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_cache.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_lib.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_log.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_run.py: no change /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages/sepolicy/templates/var_spool.py: no change + pathfix.py -i '/usr/bin/python3 -Es' -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/semanage /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/chcat /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sandbox /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/sandbox/start /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/audit2allow /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolicy /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/semanage: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/chcat: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sandbox: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/sandbox/start: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/audit2allow: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolicy: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolgen-ifgen: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/system-config-selinux.py: updating /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/selinux_server.py: updating + xargs rm -f + find /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11/site-packages /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib64/python3.11/site-packages /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share -type f -name '*~' find: '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib64/python3.11/site-packages': No such file or directory + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=311 + '[' 311 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le -p / --hardlink-dupes /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le selinux-sandbox + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.4-3.fc37 --unique-debug-suffix -3.4-3.fc37.ppc64le --unique-debug-src-base policycoreutils-3.4-3.fc37.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.4 extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/bin/sestatus extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/sbin/seunshare original debug info size: 1280kB, size after compression: 1280kB /usr/bin/sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. 399 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/lib/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: policycoreutils-3.4-3.fc37.ppc64le Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.7WZWTd + umask 022 + cd /builddir/build/BUILD + cd selinux-3.4 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils + cp -pr policycoreutils/COPYING /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.4-3.fc37 policycoreutils = 3.4-3.fc37 policycoreutils(ppc-64) = 3.4-3.fc37 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash /usr/bin/sh libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.4-3.fc37.ppc64le Provides: policycoreutils-debugsource = 3.4-3.fc37 policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.4-3.fc37.noarch Provides: policycoreutils-python-utils = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.4-3.fc37.noarch Provides: policycoreutils-dbus = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.4-3.fc37.noarch Provides: policycoreutils-python3 = 3.4-3.fc37 python-policycoreutils = 3.4-3.fc37 python3-policycoreutils = 3.4-3.fc37 python3.11-policycoreutils = 3.4-3.fc37 python3.11dist(sepolicy) = 3.4 python3dist(sepolicy) = 3.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.11 Obsoletes: policycoreutils-python3 < 3.4-3.fc37 python-policycoreutils < 3.4-3.fc37 Processing files: policycoreutils-devel-3.4-3.fc37.ppc64le Provides: policycoreutils-devel = 3.4-3.fc37 policycoreutils-devel(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.4-3.fc37.ppc64le Provides: config(policycoreutils-sandbox) = 3.4-3.fc37 policycoreutils-sandbox = 3.4-3.fc37 policycoreutils-sandbox(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.4-3.fc37.ppc64le Provides: config(policycoreutils-newrole) = 3.4-3.fc37 policycoreutils-newrole = 3.4-3.fc37 policycoreutils-newrole(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.4-3.fc37.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.11 Processing files: policycoreutils-restorecond-3.4-3.fc37.ppc64le Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.rKIcWL + umask 022 + cd /builddir/build/BUILD + cd selinux-3.4 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/COPYING /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.4-3.fc37 policycoreutils-restorecond = 3.4-3.fc37 policycoreutils-restorecond(ppc-64) = 3.4-3.fc37 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.4-3.fc37.ppc64le Provides: debuginfo(build-id) = 04978dcc6a1ab801e4cac6f4b8e08fb469bd88a6 debuginfo(build-id) = 48bd68c5f78a4ffe7a8f7370e02b05a0a52ef362 debuginfo(build-id) = 4c87e0fc4d6a5cc0e850b6fc7c08c4251c372d1e debuginfo(build-id) = 57f8ec6e78f6fba0da62d0c5ffde753abd2cef41 debuginfo(build-id) = 7552e97c92082c729b4b252d6245c4d0f490989e debuginfo(build-id) = 7db18ab3759bbb182a42d352e9911ff36438ab61 debuginfo(build-id) = 905168079ddaf7417cf2aa5609e691e280997f8b debuginfo(build-id) = 9afdcb88103a2a73814ef4854cef5599cc3de84b debuginfo(build-id) = acb14bd3f50a7c1b4ef90fef9dc84941619f8bc0 debuginfo(build-id) = cbff380d0ae337a8eafa98d5e6937f0757c2449a debuginfo(build-id) = cfec80a7029605903bf8bfb5f14b5033b43c27ed debuginfo(build-id) = d3e07dec74ec832b2a9770431b7f2411a041e9eb policycoreutils-debuginfo = 3.4-3.fc37 policycoreutils-debuginfo(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Processing files: policycoreutils-devel-debuginfo-3.4-3.fc37.ppc64le Provides: debuginfo(build-id) = 86c9d5eb0ed4a8cb5bbb898727b979db06ee86b5 policycoreutils-devel-debuginfo = 3.4-3.fc37 policycoreutils-devel-debuginfo(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Processing files: policycoreutils-sandbox-debuginfo-3.4-3.fc37.ppc64le Provides: debuginfo(build-id) = 5c34b4264234c63aeee54056afaa3b8ef89c5267 policycoreutils-sandbox-debuginfo = 3.4-3.fc37 policycoreutils-sandbox-debuginfo(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Processing files: policycoreutils-newrole-debuginfo-3.4-3.fc37.ppc64le Provides: debuginfo(build-id) = 1bd08983119b92e9201b9eb2182cb9a859a9a1a1 policycoreutils-newrole-debuginfo = 3.4-3.fc37 policycoreutils-newrole-debuginfo(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Processing files: policycoreutils-restorecond-debuginfo-3.4-3.fc37.ppc64le Provides: debuginfo(build-id) = 31de0a8fde9f09224fd62317128fd068de8034a0 policycoreutils-restorecond-debuginfo = 3.4-3.fc37 policycoreutils-restorecond-debuginfo(ppc-64) = 3.4-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(ppc-64) = 3.4-3.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le Wrote: /builddir/build/RPMS/policycoreutils-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.4-3.fc37.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.4-3.fc37.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.4-3.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.4-3.fc37.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.4-3.fc37.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.zUscD5 + umask 022 + cd /builddir/build/BUILD + cd selinux-3.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.4-3.fc37.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.8uBkuw + umask 022 + cd /builddir/build/BUILD + rm -rf selinux-3.4 selinux-3.4.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.4-3.fc37.src.rpm Finish: build phase for policycoreutils-3.4-3.fc37.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-ppc64le-1657266568.454413/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.4-3.fc37.src.rpm) Config(child) 0 minutes 45 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool