Warning: Permanently added '54.81.164.206' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6724537-fedora-37-x86_64 --chroot fedora-37-x86_64 Version: 0.70 PID: 13914 Logging PID: 13915 Task: {'appstream': False, 'background': False, 'bootstrap': 'on', 'build_id': 6724537, 'buildroot_pkgs': [], 'chroot': 'fedora-37-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '98c944a81353b9ecc2eaa3c311b582ac5ff9e26c', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'policycoreutils', 'package_version': '3.6-0.rc2.1.20231204203448.0f5a8dd3ac821', 'project_dirname': 'selinux-SELinuxProject', 'project_name': 'selinux-SELinuxProject', 'project_owner': 'plautrba', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/plautrba/selinux-SELinuxProject/fedora-37-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'plautrba/selinux-SELinuxProject--plautrba', 'source_json': {}, 'source_type': None, 'submitter': 'plautrba', 'tags': [], 'task_id': '6724537-fedora-37-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils', '/var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils'... Running: git checkout 98c944a81353b9ecc2eaa3c311b582ac5ff9e26c -- cmd: ['git', 'checkout', '98c944a81353b9ecc2eaa3c311b582ac5ff9e26c', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils rc: 0 stdout: stderr: Note: switching to '98c944a81353b9ecc2eaa3c311b582ac5ff9e26c'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 98c944a automatic import of policycoreutils Running: copr-distgit-client sources /usr/bin/tail: INFO: Calling: curl -H Pragma: -o selinux-3.6-rc2.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-3.6-rc2.tar.gz/md5/aeb408afeddd8a21c10420adc9779dfc/selinux-3.6-rc2.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 5875k 100 5875k 0 0 74.6M 0 --:--:-- --:--:-- --:--:-- 75.5M INFO: Reading stdout from command: md5sum selinux-3.6-rc2.tar.gz INFO: Downloading selinux-gui.zip /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o selinux-gui.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-gui.zip/md5/1fbbbfea274e64aa11c68a92b66fa3de/selinux-gui.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2198k 100 2198k 0 0 32.2M 0 --:--:-- --:--:-- --:--:-- 32.5M INFO: Reading stdout from command: md5sum selinux-gui.zip INFO: Downloading selinux-policycoreutils.zip INFO: Calling: curl -H Pragma: -o selinux-policycoreutils.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-policycoreutils.zip/md5/60bf09c0f66d5b4cf21857e76c1e8411/selinux-policycoreutils.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 803k 100 803k 0 0 17.5M 0 --:--:-- --:--:-- --:--:-- 17.8M INFO: Reading stdout from command: md5sum selinux-policycoreutils.zip INFO: Downloading selinux-python.zip INFO: Calling: curl -H Pragma: -o selinux-python.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-python.zip/md5/8df66f79a9bb851284222cb4ee99cdc5/selinux-python.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8823k 100 8823k 0 0 42.0M 0 --:--:-- --:--:-- --:--:-- 41.8M INFO: Reading stdout from command: md5sum selinux-python.zip INFO: Downloading selinux-sandbox.zip INFO: Calling: curl -H Pragma: -o selinux-sandbox.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-sandbox.zip/md5/e4aa55e55906ad7dd01d1fb84c1c0c6d/selinux-sandbox.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 120k 100 120k 0 0 4283k 0 --:--:-- --:--:-- --:--:-- 4305k INFO: Reading stdout from command: md5sum selinux-sandbox.zip INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 1179k 0 --:--:-- --:--:-- --:--:-- 1197k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 59739 0 --:--:-- --:--:-- --:--:-- 60291 INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1701719312.965138 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1701719312.965138 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils/policycoreutils.spec) Config(fedora-37-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701719312.965138/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 629 kB/s | 46 kB 00:00 fedora 58 MB/s | 82 MB 00:01 updates 35 MB/s | 41 MB 00:01 Dependencies resolved. ======================================================================================================= Package Arch Version Repo Size ======================================================================================================= Installing: python3-dnf noarch 4.18.0-2.fc37 updates 604 k python3-dnf-plugins-core noarch 4.4.3-1.fc37 updates 322 k Installing dependencies: alternatives x86_64 1.24-1.fc37 updates 39 k audit-libs x86_64 3.1.2-5.fc37 updates 117 k basesystem noarch 11-14.fc37 fedora 7.0 k bash x86_64 5.2.21-1.fc37 updates 1.8 M bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-1.0.fc37 updates 837 k coreutils x86_64 9.1-8.fc37 updates 1.1 M coreutils-common x86_64 9.1-8.fc37 updates 2.0 M crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl x86_64 7.85.0-12.fc37 updates 314 k cyrus-sasl-lib x86_64 2.1.28-8.fc37 fedora 792 k dbus-libs x86_64 1:1.14.10-1.fc37 updates 156 k dnf-data noarch 4.18.0-2.fc37 updates 39 k elfutils-default-yama-scope noarch 0.190-1.fc37 updates 13 k elfutils-libelf x86_64 0.190-1.fc37 updates 194 k elfutils-libs x86_64 0.190-1.fc37 updates 259 k expat x86_64 2.5.0-1.fc37 updates 110 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-18 updates 8.7 k fedora-release-common noarch 37-18 updates 19 k fedora-release-identity-basic noarch 37-18 updates 9.4 k fedora-repos noarch 37-2 updates 9.4 k file-libs x86_64 5.42-4.fc37 fedora 676 k filesystem x86_64 3.18-2.fc37 fedora 1.1 M findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k glib2 x86_64 2.74.7-2.fc37 updates 2.7 M glibc x86_64 2.36-18.fc37 updates 2.2 M glibc-common x86_64 2.36-18.fc37 updates 351 k glibc-minimal-langpack x86_64 2.36-18.fc37 updates 71 k gmp x86_64 1:6.2.1-3.fc37 fedora 315 k gnupg2 x86_64 2.3.8-1.fc37 updates 2.6 M gnutls x86_64 3.8.1-1.fc37 updates 1.1 M gpgme x86_64 1.17.0-4.fc37 fedora 210 k grep x86_64 3.7-4.fc37 fedora 273 k ima-evm-utils x86_64 1.4-6.fc37 fedora 63 k json-c x86_64 0.17-1.fc37 updates 43 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-13.fc37 updates 726 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-3.fc37 updates 397 k libassuan x86_64 2.5.5-5.fc37 fedora 67 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libb2 x86_64 0.98.1-7.fc37 fedora 25 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc37 fedora 315 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcomps x86_64 0.1.20-1.fc37 updates 77 k libcurl x86_64 7.85.0-12.fc37 updates 302 k libdnf x86_64 0.72.0-1.fc37 updates 671 k libeconf x86_64 0.5.2-1.fc37 updates 30 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libffi x86_64 3.4.4-1.fc37 updates 37 k libfsverity x86_64 1.4-8.fc37 fedora 19 k libgcc x86_64 12.3.1-1.fc37 updates 113 k libgcrypt x86_64 1.10.1-4.fc37 fedora 512 k libgomp x86_64 12.3.1-1.fc37 updates 301 k libgpg-error x86_64 1.46-1.fc37 updates 227 k libidn2 x86_64 2.3.4-1.fc37 updates 160 k libksba x86_64 1.6.3-1.fc37 updates 158 k libmodulemd x86_64 2.15.0-2.fc37 updates 232 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.51.0-2.fc37 updates 74 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k librepo x86_64 1.17.0-1.fc37 updates 96 k libreport-filesystem noarch 2.17.11-1.fc37 updates 14 k libselinux x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 89 k libsemanage x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 117 k libsepol x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 340 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libsolv x86_64 0.7.25-1.fc37 updates 419 k libssh x86_64 0.10.5-1.fc37 updates 211 k libssh-config noarch 0.10.5-1.fc37 updates 8.6 k libstdc++ x86_64 12.3.1-1.fc37 updates 810 k libtasn1 x86_64 4.19.0-1.fc37 updates 75 k libtirpc x86_64 1.3.3-1.rc1.fc37 updates 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.36-1.fc37 updates 119 k libxml2 x86_64 2.10.4-1.fc37 updates 705 k libyaml x86_64 0.2.5-8.fc37 fedora 60 k libzstd x86_64 1.5.5-1.fc37 updates 304 k lua-libs x86_64 5.4.4-9.fc37 updates 132 k lz4-libs x86_64 1.9.4-1.fc37 updates 67 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.4-3.20230114.fc37 updates 86 k ncurses-libs x86_64 6.4-3.20230114.fc37 updates 329 k nettle x86_64 3.8-2.fc37 fedora 414 k npth x86_64 1.6-9.fc37 fedora 24 k openldap x86_64 2.6.6-1.fc37 updates 253 k openssl-libs x86_64 1:3.0.9-1.fc37 updates 2.1 M p11-kit x86_64 0.25.3-1.fc37 updates 530 k p11-kit-trust x86_64 0.25.3-1.fc37 updates 143 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k popt x86_64 1.19-1.fc37 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc37 updates 57 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-setuptools-wheel noarch 62.6.0-3.fc37 updates 711 k python3 x86_64 3.11.6-1.fc37 updates 28 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus x86_64 1.3.2-1.fc37 updates 157 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-hawkey x86_64 0.72.0-1.fc37 updates 107 k python3-libcomps x86_64 0.1.20-1.fc37 updates 48 k python3-libdnf x86_64 0.72.0-1.fc37 updates 840 k python3-libs x86_64 3.11.6-1.fc37 updates 9.6 M python3-rpm x86_64 4.18.2-1.fc37 updates 90 k python3-six noarch 1.16.0-8.fc37 fedora 42 k python3-systemd x86_64 235-1.fc37 fedora 108 k readline x86_64 8.2-2.fc37 updates 211 k rpm x86_64 4.18.2-1.fc37 updates 566 k rpm-build-libs x86_64 4.18.2-1.fc37 updates 91 k rpm-libs x86_64 4.18.2-1.fc37 updates 316 k rpm-sign-libs x86_64 4.18.2-1.fc37 updates 23 k sed x86_64 4.8-11.fc37 fedora 306 k setup noarch 2.14.1-2.fc37 fedora 149 k shadow-utils x86_64 2:4.12.3-6.fc37 updates 1.3 M sqlite-libs x86_64 3.40.0-1.fc37 updates 661 k systemd-libs x86_64 251.14-2.fc37 updates 618 k tpm2-tss x86_64 3.2.2-1.fc37 updates 603 k tzdata noarch 2023c-1.fc37 updates 718 k xz-libs x86_64 5.4.1-1.fc37 updates 109 k zchunk-libs x86_64 1.3.2-1.fc37 updates 51 k zlib x86_64 1.2.12-5.fc37 fedora 94 k Transaction Summary ======================================================================================================= Install 135 Packages Total download size: 56 M Installed size: 194 M Downloading Packages: (1/135): libsepol-3.6-0.rc2.1.fc37.202312042034 13 MB/s | 340 kB 00:00 (2/135): libselinux-3.6-0.rc2.1.fc37.2023120420 3.3 MB/s | 89 kB 00:00 (3/135): libsemanage-3.6-0.rc2.1.fc37.202312042 3.8 MB/s | 117 kB 00:00 (4/135): bzip2-libs-1.0.8-12.fc37.x86_64.rpm 4.3 MB/s | 41 kB 00:00 (5/135): basesystem-11-14.fc37.noarch.rpm 657 kB/s | 7.0 kB 00:00 (6/135): crypto-policies-20220815-1.gite4ed860. 9.0 MB/s | 86 kB 00:00 (7/135): cyrus-sasl-lib-2.1.28-8.fc37.x86_64.rp 34 MB/s | 792 kB 00:00 (8/135): file-libs-5.42-4.fc37.x86_64.rpm 23 MB/s | 676 kB 00:00 (9/135): filesystem-3.18-2.fc37.x86_64.rpm 32 MB/s | 1.1 MB 00:00 (10/135): findutils-4.9.0-2.fc37.x86_64.rpm 26 MB/s | 492 kB 00:00 (11/135): gdbm-libs-1.23-2.fc37.x86_64.rpm 14 MB/s | 56 kB 00:00 (12/135): gpgme-1.17.0-4.fc37.x86_64.rpm 15 MB/s | 210 kB 00:00 (13/135): gmp-6.2.1-3.fc37.x86_64.rpm 21 MB/s | 315 kB 00:00 (14/135): ima-evm-utils-1.4-6.fc37.x86_64.rpm 8.7 MB/s | 63 kB 00:00 (15/135): grep-3.7-4.fc37.x86_64.rpm 19 MB/s | 273 kB 00:00 (16/135): keyutils-libs-1.6.1-5.fc37.x86_64.rpm 5.1 MB/s | 31 kB 00:00 (17/135): libacl-2.3.1-4.fc37.x86_64.rpm 8.5 MB/s | 23 kB 00:00 (18/135): libassuan-2.5.5-5.fc37.x86_64.rpm 10 MB/s | 67 kB 00:00 (19/135): libattr-2.5.1-5.fc37.x86_64.rpm 4.4 MB/s | 18 kB 00:00 (20/135): libb2-0.98.1-7.fc37.x86_64.rpm 11 MB/s | 25 kB 00:00 (21/135): gawk-5.1.1-4.fc37.x86_64.rpm 19 MB/s | 1.0 MB 00:00 (22/135): libblkid-2.38.1-1.fc37.x86_64.rpm 14 MB/s | 107 kB 00:00 (23/135): libcap-2.48-5.fc37.x86_64.rpm 14 MB/s | 67 kB 00:00 (24/135): libbrotli-1.0.9-9.fc37.x86_64.rpm 39 MB/s | 315 kB 00:00 (25/135): libcap-ng-0.8.3-3.fc37.x86_64.rpm 7.9 MB/s | 33 kB 00:00 (26/135): libcom_err-1.46.5-3.fc37.x86_64.rpm 9.5 MB/s | 25 kB 00:00 (27/135): libfsverity-1.4-8.fc37.x86_64.rpm 6.1 MB/s | 19 kB 00:00 (28/135): libevent-2.1.12-7.fc37.x86_64.rpm 31 MB/s | 261 kB 00:00 (29/135): libmount-2.38.1-1.fc37.x86_64.rpm 18 MB/s | 135 kB 00:00 (30/135): libgcrypt-1.10.1-4.fc37.x86_64.rpm 44 MB/s | 512 kB 00:00 (31/135): libnsl2-2.0.0-4.fc37.x86_64.rpm 5.9 MB/s | 30 kB 00:00 (32/135): libsigsegv-2.14-3.fc37.x86_64.rpm 5.8 MB/s | 27 kB 00:00 (33/135): libpsl-0.21.1-6.fc37.x86_64.rpm 11 MB/s | 63 kB 00:00 (34/135): libsmartcols-2.38.1-1.fc37.x86_64.rpm 9.6 MB/s | 64 kB 00:00 (35/135): libuuid-2.38.1-1.fc37.x86_64.rpm 7.5 MB/s | 28 kB 00:00 (36/135): libverto-0.3.2-4.fc37.x86_64.rpm 7.7 MB/s | 21 kB 00:00 (37/135): libyaml-0.2.5-8.fc37.x86_64.rpm 21 MB/s | 60 kB 00:00 (38/135): mpdecimal-2.5.1-4.fc37.x86_64.rpm 30 MB/s | 102 kB 00:00 (39/135): mpfr-4.1.0-10.fc37.x86_64.rpm 26 MB/s | 331 kB 00:00 (40/135): libunistring-1.0-2.fc37.x86_64.rpm 26 MB/s | 549 kB 00:00 (41/135): npth-1.6-9.fc37.x86_64.rpm 6.4 MB/s | 24 kB 00:00 (42/135): nettle-3.8-2.fc37.x86_64.rpm 25 MB/s | 414 kB 00:00 (43/135): pcre-8.45-1.fc37.2.x86_64.rpm 27 MB/s | 202 kB 00:00 (44/135): pcre2-syntax-10.40-1.fc37.1.noarch.rp 25 MB/s | 142 kB 00:00 (45/135): pcre2-10.40-1.fc37.1.x86_64.rpm 31 MB/s | 236 kB 00:00 (46/135): popt-1.19-1.fc37.x86_64.rpm 14 MB/s | 66 kB 00:00 (47/135): python3-dateutil-2.8.2-4.fc37.noarch. 90 MB/s | 361 kB 00:00 (48/135): python3-distro-1.7.0-3.fc37.noarch.rp 11 MB/s | 48 kB 00:00 (49/135): python3-six-1.16.0-8.fc37.noarch.rpm 8.6 MB/s | 42 kB 00:00 (50/135): python3-systemd-235-1.fc37.x86_64.rpm 27 MB/s | 108 kB 00:00 (51/135): setup-2.14.1-2.fc37.noarch.rpm 22 MB/s | 149 kB 00:00 (52/135): zlib-1.2.12-5.fc37.x86_64.rpm 13 MB/s | 94 kB 00:00 (53/135): alternatives-1.24-1.fc37.x86_64.rpm 18 MB/s | 39 kB 00:00 (54/135): sed-4.8-11.fc37.x86_64.rpm 26 MB/s | 306 kB 00:00 (55/135): audit-libs-3.1.2-5.fc37.x86_64.rpm 77 MB/s | 117 kB 00:00 (56/135): bash-5.2.21-1.fc37.x86_64.rpm 235 MB/s | 1.8 MB 00:00 (57/135): ca-certificates-2023.2.60_v7.0.306-1. 80 MB/s | 837 kB 00:00 (58/135): coreutils-9.1-8.fc37.x86_64.rpm 100 MB/s | 1.1 MB 00:00 (59/135): coreutils-common-9.1-8.fc37.x86_64.rp 254 MB/s | 2.0 MB 00:00 (60/135): curl-7.85.0-12.fc37.x86_64.rpm 36 MB/s | 314 kB 00:00 (61/135): dbus-libs-1.14.10-1.fc37.x86_64.rpm 20 MB/s | 156 kB 00:00 (62/135): dnf-data-4.18.0-2.fc37.noarch.rpm 15 MB/s | 39 kB 00:00 (63/135): elfutils-default-yama-scope-0.190-1.f 6.5 MB/s | 13 kB 00:00 (64/135): elfutils-libelf-0.190-1.fc37.x86_64.r 68 MB/s | 194 kB 00:00 (65/135): elfutils-libs-0.190-1.fc37.x86_64.rpm 73 MB/s | 259 kB 00:00 (66/135): expat-2.5.0-1.fc37.x86_64.rpm 25 MB/s | 110 kB 00:00 (67/135): fedora-gpg-keys-37-2.noarch.rpm 37 MB/s | 126 kB 00:00 (68/135): fedora-release-37-18.noarch.rpm 2.0 MB/s | 8.7 kB 00:00 (69/135): fedora-release-common-37-18.noarch.rp 8.1 MB/s | 19 kB 00:00 (70/135): fedora-release-identity-basic-37-18.n 2.8 MB/s | 9.4 kB 00:00 (71/135): fedora-repos-37-2.noarch.rpm 3.7 MB/s | 9.4 kB 00:00 (72/135): glib2-2.74.7-2.fc37.x86_64.rpm 274 MB/s | 2.7 MB 00:00 (73/135): glibc-common-2.36-18.fc37.x86_64.rpm 37 MB/s | 351 kB 00:00 (74/135): glibc-2.36-18.fc37.x86_64.rpm 115 MB/s | 2.2 MB 00:00 (75/135): gnupg2-2.3.8-1.fc37.x86_64.rpm 200 MB/s | 2.6 MB 00:00 (76/135): glibc-minimal-langpack-2.36-18.fc37.x 4.2 MB/s | 71 kB 00:00 (77/135): gnutls-3.8.1-1.fc37.x86_64.rpm 178 MB/s | 1.1 MB 00:00 (78/135): json-c-0.17-1.fc37.x86_64.rpm 20 MB/s | 43 kB 00:00 (79/135): krb5-libs-1.19.2-13.fc37.x86_64.rpm 210 MB/s | 726 kB 00:00 (80/135): libarchive-3.6.1-3.fc37.x86_64.rpm 89 MB/s | 397 kB 00:00 (81/135): libcomps-0.1.20-1.fc37.x86_64.rpm 16 MB/s | 77 kB 00:00 (82/135): libcurl-7.85.0-12.fc37.x86_64.rpm 116 MB/s | 302 kB 00:00 (83/135): libdnf-0.72.0-1.fc37.x86_64.rpm 140 MB/s | 671 kB 00:00 (84/135): libeconf-0.5.2-1.fc37.x86_64.rpm 6.2 MB/s | 30 kB 00:00 (85/135): libffi-3.4.4-1.fc37.x86_64.rpm 7.3 MB/s | 37 kB 00:00 (86/135): libgcc-12.3.1-1.fc37.x86_64.rpm 42 MB/s | 113 kB 00:00 (87/135): libgomp-12.3.1-1.fc37.x86_64.rpm 90 MB/s | 301 kB 00:00 (88/135): libgpg-error-1.46-1.fc37.x86_64.rpm 109 MB/s | 227 kB 00:00 (89/135): libksba-1.6.3-1.fc37.x86_64.rpm 62 MB/s | 158 kB 00:00 (90/135): libidn2-2.3.4-1.fc37.x86_64.rpm 36 MB/s | 160 kB 00:00 (91/135): libmodulemd-2.15.0-2.fc37.x86_64.rpm 57 MB/s | 232 kB 00:00 (92/135): libnghttp2-1.51.0-2.fc37.x86_64.rpm 27 MB/s | 74 kB 00:00 (93/135): librepo-1.17.0-1.fc37.x86_64.rpm 46 MB/s | 96 kB 00:00 (94/135): libreport-filesystem-2.17.11-1.fc37.n 8.1 MB/s | 14 kB 00:00 (95/135): libsolv-0.7.25-1.fc37.x86_64.rpm 108 MB/s | 419 kB 00:00 (96/135): libssh-0.10.5-1.fc37.x86_64.rpm 58 MB/s | 211 kB 00:00 (97/135): libssh-config-0.10.5-1.fc37.noarch.rp 2.4 MB/s | 8.6 kB 00:00 (98/135): libtasn1-4.19.0-1.fc37.x86_64.rpm 49 MB/s | 75 kB 00:00 (99/135): libtirpc-1.3.3-1.rc1.fc37.x86_64.rpm 47 MB/s | 93 kB 00:00 (100/135): libstdc++-12.3.1-1.fc37.x86_64.rpm 119 MB/s | 810 kB 00:00 (101/135): libxml2-2.10.4-1.fc37.x86_64.rpm 132 MB/s | 705 kB 00:00 (102/135): libxcrypt-4.4.36-1.fc37.x86_64.rpm 19 MB/s | 119 kB 00:00 (103/135): libzstd-1.5.5-1.fc37.x86_64.rpm 103 MB/s | 304 kB 00:00 (104/135): lua-libs-5.4.4-9.fc37.x86_64.rpm 30 MB/s | 132 kB 00:00 (105/135): lz4-libs-1.9.4-1.fc37.x86_64.rpm 15 MB/s | 67 kB 00:00 (106/135): ncurses-base-6.4-3.20230114.fc37.noa 24 MB/s | 86 kB 00:00 (107/135): ncurses-libs-6.4-3.20230114.fc37.x86 118 MB/s | 329 kB 00:00 (108/135): openldap-2.6.6-1.fc37.x86_64.rpm 76 MB/s | 253 kB 00:00 (109/135): openssl-libs-3.0.9-1.fc37.x86_64.rpm 259 MB/s | 2.1 MB 00:00 (110/135): p11-kit-0.25.3-1.fc37.x86_64.rpm 68 MB/s | 530 kB 00:00 (111/135): p11-kit-trust-0.25.3-1.fc37.x86_64.r 19 MB/s | 143 kB 00:00 (112/135): publicsuffix-list-dafsa-20230812-1.f 22 MB/s | 57 kB 00:00 (113/135): python-pip-wheel-22.2.2-3.fc37.noarc 246 MB/s | 1.4 MB 00:00 (114/135): python-setuptools-wheel-62.6.0-3.fc3 92 MB/s | 711 kB 00:00 (115/135): python3-3.11.6-1.fc37.x86_64.rpm 4.0 MB/s | 28 kB 00:00 (116/135): python3-dbus-1.3.2-1.fc37.x86_64.rpm 41 MB/s | 157 kB 00:00 (117/135): python3-dnf-plugins-core-4.4.3-1.fc3 96 MB/s | 322 kB 00:00 (118/135): python3-dnf-4.18.0-2.fc37.noarch.rpm 113 MB/s | 604 kB 00:00 (119/135): python3-hawkey-0.72.0-1.fc37.x86_64. 16 MB/s | 107 kB 00:00 (120/135): python3-libcomps-0.1.20-1.fc37.x86_6 11 MB/s | 48 kB 00:00 (121/135): python3-libdnf-0.72.0-1.fc37.x86_64. 114 MB/s | 840 kB 00:00 (122/135): python3-rpm-4.18.2-1.fc37.x86_64.rpm 7.9 MB/s | 90 kB 00:00 (123/135): readline-8.2-2.fc37.x86_64.rpm 18 MB/s | 211 kB 00:00 (124/135): rpm-4.18.2-1.fc37.x86_64.rpm 83 MB/s | 566 kB 00:00 (125/135): rpm-build-libs-4.18.2-1.fc37.x86_64. 9.7 MB/s | 91 kB 00:00 (126/135): rpm-libs-4.18.2-1.fc37.x86_64.rpm 33 MB/s | 316 kB 00:00 (127/135): shadow-utils-4.12.3-6.fc37.x86_64.rp 129 MB/s | 1.3 MB 00:00 (128/135): rpm-sign-libs-4.18.2-1.fc37.x86_64.r 1.9 MB/s | 23 kB 00:00 (129/135): python3-libs-3.11.6-1.fc37.x86_64.rp 196 MB/s | 9.6 MB 00:00 (130/135): systemd-libs-251.14-2.fc37.x86_64.rp 56 MB/s | 618 kB 00:00 (131/135): sqlite-libs-3.40.0-1.fc37.x86_64.rpm 49 MB/s | 661 kB 00:00 (132/135): tpm2-tss-3.2.2-1.fc37.x86_64.rpm 155 MB/s | 603 kB 00:00 (133/135): tzdata-2023c-1.fc37.noarch.rpm 164 MB/s | 718 kB 00:00 (134/135): zchunk-libs-1.3.2-1.fc37.x86_64.rpm 22 MB/s | 51 kB 00:00 (135/135): xz-libs-5.4.1-1.fc37.x86_64.rpm 24 MB/s | 109 kB 00:00 -------------------------------------------------------------------------------- Total 91 MB/s | 56 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.3.1-1.fc37.x86_64 1/135 Running scriptlet: libgcc-12.3.1-1.fc37.x86_64 1/135 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/135 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/135 Installing : tzdata-2023c-1.fc37.noarch 3/135 Installing : fedora-release-identity-basic-37-18.noarch 4/135 Installing : python-setuptools-wheel-62.6.0-3.fc37.noarch 5/135 Installing : publicsuffix-list-dafsa-20230812-1.fc37.noarch 6/135 Installing : ncurses-base-6.4-3.20230114.fc37.noarch 7/135 Installing : libssh-config-0.10.5-1.fc37.noarch 8/135 Installing : libreport-filesystem-2.17.11-1.fc37.noarch 9/135 Installing : dnf-data-4.18.0-2.fc37.noarch 10/135 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-37-2.noarch 11/135 Installing : fedora-release-37-18.noarch 12/135 Installing : fedora-repos-37-2.noarch 13/135 Installing : fedora-release-common-37-18.noarch 14/135 Installing : setup-2.14.1-2.fc37.noarch 15/135 Running scriptlet: setup-2.14.1-2.fc37.noarch 15/135 Installing : filesystem-3.18-2.fc37.x86_64 16/135 Installing : basesystem-11-14.fc37.noarch 17/135 Installing : glibc-minimal-langpack-2.36-18.fc37.x86_64 18/135 Installing : glibc-common-2.36-18.fc37.x86_64 19/135 Running scriptlet: glibc-2.36-18.fc37.x86_64 20/135 Installing : glibc-2.36-18.fc37.x86_64 20/135 Running scriptlet: glibc-2.36-18.fc37.x86_64 20/135 Installing : ncurses-libs-6.4-3.20230114.fc37.x86_64 21/135 Installing : bash-5.2.21-1.fc37.x86_64 22/135 Running scriptlet: bash-5.2.21-1.fc37.x86_64 22/135 Installing : zlib-1.2.12-5.fc37.x86_64 23/135 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 24/135 Installing : libzstd-1.5.5-1.fc37.x86_64 25/135 Installing : xz-libs-5.4.1-1.fc37.x86_64 26/135 Installing : sqlite-libs-3.40.0-1.fc37.x86_64 27/135 Installing : libcap-2.48-5.fc37.x86_64 28/135 Installing : gmp-1:6.2.1-3.fc37.x86_64 29/135 Installing : popt-1.19-1.fc37.x86_64 30/135 Installing : libgpg-error-1.46-1.fc37.x86_64 31/135 Installing : libxml2-2.10.4-1.fc37.x86_64 32/135 Installing : libstdc++-12.3.1-1.fc37.x86_64 33/135 Installing : lua-libs-5.4.4-9.fc37.x86_64 34/135 Installing : elfutils-libelf-0.190-1.fc37.x86_64 35/135 Installing : readline-8.2-2.fc37.x86_64 36/135 Installing : libattr-2.5.1-5.fc37.x86_64 37/135 Installing : libacl-2.3.1-4.fc37.x86_64 38/135 Installing : libunistring-1.0-2.fc37.x86_64 39/135 Installing : libidn2-2.3.4-1.fc37.x86_64 40/135 Installing : libuuid-2.38.1-1.fc37.x86_64 41/135 Installing : libffi-3.4.4-1.fc37.x86_64 42/135 Installing : libtasn1-4.19.0-1.fc37.x86_64 43/135 Installing : p11-kit-0.25.3-1.fc37.x86_64 44/135 Installing : libxcrypt-4.4.36-1.fc37.x86_64 45/135 Installing : libassuan-2.5.5-5.fc37.x86_64 46/135 Installing : file-libs-5.42-4.fc37.x86_64 47/135 Installing : libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd 48/135 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 49/135 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 50/135 Installing : libcom_err-1.46.5-3.fc37.x86_64 51/135 Installing : libsmartcols-2.38.1-1.fc37.x86_64 52/135 Installing : expat-2.5.0-1.fc37.x86_64 53/135 Installing : json-c-0.17-1.fc37.x86_64 54/135 Installing : libgomp-12.3.1-1.fc37.x86_64 55/135 Installing : lz4-libs-1.9.4-1.fc37.x86_64 56/135 Installing : systemd-libs-251.14-2.fc37.x86_64 57/135 Installing : dbus-libs-1:1.14.10-1.fc37.x86_64 58/135 Installing : libb2-0.98.1-7.fc37.x86_64 59/135 Installing : libcomps-0.1.20-1.fc37.x86_64 60/135 Installing : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 61/135 Installing : libblkid-2.38.1-1.fc37.x86_64 62/135 Installing : libpsl-0.21.1-6.fc37.x86_64 63/135 Installing : mpdecimal-2.5.1-4.fc37.x86_64 64/135 Installing : libgcrypt-1.10.1-4.fc37.x86_64 65/135 Installing : libksba-1.6.3-1.fc37.x86_64 66/135 Installing : mpfr-4.1.0-10.fc37.x86_64 67/135 Installing : nettle-3.8-2.fc37.x86_64 68/135 Installing : elfutils-default-yama-scope-0.190-1.fc37.noarch 69/135 Running scriptlet: elfutils-default-yama-scope-0.190-1.fc37.noarch 69/135 Installing : elfutils-libs-0.190-1.fc37.x86_64 70/135 Installing : libbrotli-1.0.9-9.fc37.x86_64 71/135 Installing : libcap-ng-0.8.3-3.fc37.x86_64 72/135 Installing : audit-libs-3.1.2-5.fc37.x86_64 73/135 Installing : libsigsegv-2.14-3.fc37.x86_64 74/135 Installing : gawk-5.1.1-4.fc37.x86_64 75/135 Installing : libverto-0.3.2-4.fc37.x86_64 76/135 Installing : libyaml-0.2.5-8.fc37.x86_64 77/135 Installing : npth-1.6-9.fc37.x86_64 78/135 Installing : pcre-8.45-1.fc37.2.x86_64 79/135 Installing : grep-3.7-4.fc37.x86_64 80/135 Installing : alternatives-1.24-1.fc37.x86_64 81/135 Installing : p11-kit-trust-0.25.3-1.fc37.x86_64 82/135 Running scriptlet: p11-kit-trust-0.25.3-1.fc37.x86_64 82/135 Installing : gnutls-3.8.1-1.fc37.x86_64 83/135 Installing : libeconf-0.5.2-1.fc37.x86_64 84/135 Installing : libnghttp2-1.51.0-2.fc37.x86_64 85/135 Installing : coreutils-common-9.1-8.fc37.x86_64 86/135 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 87/135 Installing : pcre2-10.40-1.fc37.1.x86_64 88/135 Installing : libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8 89/135 Installing : sed-4.8-11.fc37.x86_64 90/135 Installing : openssl-libs-1:3.0.9-1.fc37.x86_64 91/135 Installing : coreutils-9.1-8.fc37.x86_64 92/135 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 93/135 Installing : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 93/135 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 93/135 Installing : krb5-libs-1.19.2-13.fc37.x86_64 94/135 Installing : libtirpc-1.3.3-1.rc1.fc37.x86_64 95/135 Installing : libfsverity-1.4-8.fc37.x86_64 96/135 Installing : zchunk-libs-1.3.2-1.fc37.x86_64 97/135 Installing : libnsl2-2.0.0-4.fc37.x86_64 98/135 Installing : libssh-0.10.5-1.fc37.x86_64 99/135 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 100/135 Installing : python3-3.11.6-1.fc37.x86_64 101/135 Installing : python3-libs-3.11.6-1.fc37.x86_64 102/135 Installing : python3-libcomps-0.1.20-1.fc37.x86_64 103/135 Installing : python3-distro-1.7.0-3.fc37.noarch 104/135 Installing : python3-six-1.16.0-8.fc37.noarch 105/135 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 106/135 Installing : python3-systemd-235-1.fc37.x86_64 107/135 Installing : libevent-2.1.12-7.fc37.x86_64 108/135 Installing : openldap-2.6.6-1.fc37.x86_64 109/135 Installing : libcurl-7.85.0-12.fc37.x86_64 110/135 Installing : gnupg2-2.3.8-1.fc37.x86_64 111/135 Installing : gpgme-1.17.0-4.fc37.x86_64 112/135 Installing : curl-7.85.0-12.fc37.x86_64 113/135 Installing : libarchive-3.6.1-3.fc37.x86_64 114/135 Installing : libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a 115/135 Installing : shadow-utils-2:4.12.3-6.fc37.x86_64 116/135 Running scriptlet: tpm2-tss-3.2.2-1.fc37.x86_64 117/135 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-3.2.2-1.fc37.x86_64 117/135 Installing : ima-evm-utils-1.4-6.fc37.x86_64 118/135 Installing : findutils-1:4.9.0-2.fc37.x86_64 119/135 Installing : rpm-libs-4.18.2-1.fc37.x86_64 120/135 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 121/135 Installing : rpm-4.18.2-1.fc37.x86_64 121/135 Installing : libsolv-0.7.25-1.fc37.x86_64 122/135 Installing : rpm-build-libs-4.18.2-1.fc37.x86_64 123/135 Installing : rpm-sign-libs-4.18.2-1.fc37.x86_64 124/135 Installing : python3-rpm-4.18.2-1.fc37.x86_64 125/135 Installing : libmount-2.38.1-1.fc37.x86_64 126/135 Installing : glib2-2.74.7-2.fc37.x86_64 127/135 Installing : libmodulemd-2.15.0-2.fc37.x86_64 128/135 Installing : librepo-1.17.0-1.fc37.x86_64 129/135 Installing : libdnf-0.72.0-1.fc37.x86_64 130/135 Installing : python3-libdnf-0.72.0-1.fc37.x86_64 131/135 Installing : python3-hawkey-0.72.0-1.fc37.x86_64 132/135 Installing : python3-dnf-4.18.0-2.fc37.noarch 133/135 Installing : python3-dbus-1.3.2-1.fc37.x86_64 134/135 Installing : python3-dnf-plugins-core-4.4.3-1.fc37.noarch 135/135 Running scriptlet: filesystem-3.18-2.fc37.x86_64 135/135 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 135/135 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 135/135 Running scriptlet: python3-dnf-plugins-core-4.4.3-1.fc37.noarch 135/135 Verifying : libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8 1/135 Verifying : libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a 2/135 Verifying : libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd 3/135 Verifying : basesystem-11-14.fc37.noarch 4/135 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 5/135 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 6/135 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 7/135 Verifying : file-libs-5.42-4.fc37.x86_64 8/135 Verifying : filesystem-3.18-2.fc37.x86_64 9/135 Verifying : findutils-1:4.9.0-2.fc37.x86_64 10/135 Verifying : gawk-5.1.1-4.fc37.x86_64 11/135 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 12/135 Verifying : gmp-1:6.2.1-3.fc37.x86_64 13/135 Verifying : gpgme-1.17.0-4.fc37.x86_64 14/135 Verifying : grep-3.7-4.fc37.x86_64 15/135 Verifying : ima-evm-utils-1.4-6.fc37.x86_64 16/135 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 17/135 Verifying : libacl-2.3.1-4.fc37.x86_64 18/135 Verifying : libassuan-2.5.5-5.fc37.x86_64 19/135 Verifying : libattr-2.5.1-5.fc37.x86_64 20/135 Verifying : libb2-0.98.1-7.fc37.x86_64 21/135 Verifying : libblkid-2.38.1-1.fc37.x86_64 22/135 Verifying : libbrotli-1.0.9-9.fc37.x86_64 23/135 Verifying : libcap-2.48-5.fc37.x86_64 24/135 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 25/135 Verifying : libcom_err-1.46.5-3.fc37.x86_64 26/135 Verifying : libevent-2.1.12-7.fc37.x86_64 27/135 Verifying : libfsverity-1.4-8.fc37.x86_64 28/135 Verifying : libgcrypt-1.10.1-4.fc37.x86_64 29/135 Verifying : libmount-2.38.1-1.fc37.x86_64 30/135 Verifying : libnsl2-2.0.0-4.fc37.x86_64 31/135 Verifying : libpsl-0.21.1-6.fc37.x86_64 32/135 Verifying : libsigsegv-2.14-3.fc37.x86_64 33/135 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 34/135 Verifying : libunistring-1.0-2.fc37.x86_64 35/135 Verifying : libuuid-2.38.1-1.fc37.x86_64 36/135 Verifying : libverto-0.3.2-4.fc37.x86_64 37/135 Verifying : libyaml-0.2.5-8.fc37.x86_64 38/135 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 39/135 Verifying : mpfr-4.1.0-10.fc37.x86_64 40/135 Verifying : nettle-3.8-2.fc37.x86_64 41/135 Verifying : npth-1.6-9.fc37.x86_64 42/135 Verifying : pcre-8.45-1.fc37.2.x86_64 43/135 Verifying : pcre2-10.40-1.fc37.1.x86_64 44/135 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 45/135 Verifying : popt-1.19-1.fc37.x86_64 46/135 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 47/135 Verifying : python3-distro-1.7.0-3.fc37.noarch 48/135 Verifying : python3-six-1.16.0-8.fc37.noarch 49/135 Verifying : python3-systemd-235-1.fc37.x86_64 50/135 Verifying : sed-4.8-11.fc37.x86_64 51/135 Verifying : setup-2.14.1-2.fc37.noarch 52/135 Verifying : zlib-1.2.12-5.fc37.x86_64 53/135 Verifying : alternatives-1.24-1.fc37.x86_64 54/135 Verifying : audit-libs-3.1.2-5.fc37.x86_64 55/135 Verifying : bash-5.2.21-1.fc37.x86_64 56/135 Verifying : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 57/135 Verifying : coreutils-9.1-8.fc37.x86_64 58/135 Verifying : coreutils-common-9.1-8.fc37.x86_64 59/135 Verifying : curl-7.85.0-12.fc37.x86_64 60/135 Verifying : dbus-libs-1:1.14.10-1.fc37.x86_64 61/135 Verifying : dnf-data-4.18.0-2.fc37.noarch 62/135 Verifying : elfutils-default-yama-scope-0.190-1.fc37.noarch 63/135 Verifying : elfutils-libelf-0.190-1.fc37.x86_64 64/135 Verifying : elfutils-libs-0.190-1.fc37.x86_64 65/135 Verifying : expat-2.5.0-1.fc37.x86_64 66/135 Verifying : fedora-gpg-keys-37-2.noarch 67/135 Verifying : fedora-release-37-18.noarch 68/135 Verifying : fedora-release-common-37-18.noarch 69/135 Verifying : fedora-release-identity-basic-37-18.noarch 70/135 Verifying : fedora-repos-37-2.noarch 71/135 Verifying : glib2-2.74.7-2.fc37.x86_64 72/135 Verifying : glibc-2.36-18.fc37.x86_64 73/135 Verifying : glibc-common-2.36-18.fc37.x86_64 74/135 Verifying : glibc-minimal-langpack-2.36-18.fc37.x86_64 75/135 Verifying : gnupg2-2.3.8-1.fc37.x86_64 76/135 Verifying : gnutls-3.8.1-1.fc37.x86_64 77/135 Verifying : json-c-0.17-1.fc37.x86_64 78/135 Verifying : krb5-libs-1.19.2-13.fc37.x86_64 79/135 Verifying : libarchive-3.6.1-3.fc37.x86_64 80/135 Verifying : libcomps-0.1.20-1.fc37.x86_64 81/135 Verifying : libcurl-7.85.0-12.fc37.x86_64 82/135 Verifying : libdnf-0.72.0-1.fc37.x86_64 83/135 Verifying : libeconf-0.5.2-1.fc37.x86_64 84/135 Verifying : libffi-3.4.4-1.fc37.x86_64 85/135 Verifying : libgcc-12.3.1-1.fc37.x86_64 86/135 Verifying : libgomp-12.3.1-1.fc37.x86_64 87/135 Verifying : libgpg-error-1.46-1.fc37.x86_64 88/135 Verifying : libidn2-2.3.4-1.fc37.x86_64 89/135 Verifying : libksba-1.6.3-1.fc37.x86_64 90/135 Verifying : libmodulemd-2.15.0-2.fc37.x86_64 91/135 Verifying : libnghttp2-1.51.0-2.fc37.x86_64 92/135 Verifying : librepo-1.17.0-1.fc37.x86_64 93/135 Verifying : libreport-filesystem-2.17.11-1.fc37.noarch 94/135 Verifying : libsolv-0.7.25-1.fc37.x86_64 95/135 Verifying : libssh-0.10.5-1.fc37.x86_64 96/135 Verifying : libssh-config-0.10.5-1.fc37.noarch 97/135 Verifying : libstdc++-12.3.1-1.fc37.x86_64 98/135 Verifying : libtasn1-4.19.0-1.fc37.x86_64 99/135 Verifying : libtirpc-1.3.3-1.rc1.fc37.x86_64 100/135 Verifying : libxcrypt-4.4.36-1.fc37.x86_64 101/135 Verifying : libxml2-2.10.4-1.fc37.x86_64 102/135 Verifying : libzstd-1.5.5-1.fc37.x86_64 103/135 Verifying : lua-libs-5.4.4-9.fc37.x86_64 104/135 Verifying : lz4-libs-1.9.4-1.fc37.x86_64 105/135 Verifying : ncurses-base-6.4-3.20230114.fc37.noarch 106/135 Verifying : ncurses-libs-6.4-3.20230114.fc37.x86_64 107/135 Verifying : openldap-2.6.6-1.fc37.x86_64 108/135 Verifying : openssl-libs-1:3.0.9-1.fc37.x86_64 109/135 Verifying : p11-kit-0.25.3-1.fc37.x86_64 110/135 Verifying : p11-kit-trust-0.25.3-1.fc37.x86_64 111/135 Verifying : publicsuffix-list-dafsa-20230812-1.fc37.noarch 112/135 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 113/135 Verifying : python-setuptools-wheel-62.6.0-3.fc37.noarch 114/135 Verifying : python3-3.11.6-1.fc37.x86_64 115/135 Verifying : python3-dbus-1.3.2-1.fc37.x86_64 116/135 Verifying : python3-dnf-4.18.0-2.fc37.noarch 117/135 Verifying : python3-dnf-plugins-core-4.4.3-1.fc37.noarch 118/135 Verifying : python3-hawkey-0.72.0-1.fc37.x86_64 119/135 Verifying : python3-libcomps-0.1.20-1.fc37.x86_64 120/135 Verifying : python3-libdnf-0.72.0-1.fc37.x86_64 121/135 Verifying : python3-libs-3.11.6-1.fc37.x86_64 122/135 Verifying : python3-rpm-4.18.2-1.fc37.x86_64 123/135 Verifying : readline-8.2-2.fc37.x86_64 124/135 Verifying : rpm-4.18.2-1.fc37.x86_64 125/135 Verifying : rpm-build-libs-4.18.2-1.fc37.x86_64 126/135 Verifying : rpm-libs-4.18.2-1.fc37.x86_64 127/135 Verifying : rpm-sign-libs-4.18.2-1.fc37.x86_64 128/135 Verifying : shadow-utils-2:4.12.3-6.fc37.x86_64 129/135 Verifying : sqlite-libs-3.40.0-1.fc37.x86_64 130/135 Verifying : systemd-libs-251.14-2.fc37.x86_64 131/135 Verifying : tpm2-tss-3.2.2-1.fc37.x86_64 132/135 Verifying : tzdata-2023c-1.fc37.noarch 133/135 Verifying : xz-libs-5.4.1-1.fc37.x86_64 134/135 Verifying : zchunk-libs-1.3.2-1.fc37.x86_64 135/135 Installed products updated. Installed: alternatives-1.24-1.fc37.x86_64 audit-libs-3.1.2-5.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.2.21-1.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch coreutils-9.1-8.fc37.x86_64 coreutils-common-9.1-8.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-12.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc37.x86_64 dbus-libs-1:1.14.10-1.fc37.x86_64 dnf-data-4.18.0-2.fc37.noarch elfutils-default-yama-scope-0.190-1.fc37.noarch elfutils-libelf-0.190-1.fc37.x86_64 elfutils-libs-0.190-1.fc37.x86_64 expat-2.5.0-1.fc37.x86_64 fedora-gpg-keys-37-2.noarch fedora-release-37-18.noarch fedora-release-common-37-18.noarch fedora-release-identity-basic-37-18.noarch fedora-repos-37-2.noarch file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 gawk-5.1.1-4.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 glib2-2.74.7-2.fc37.x86_64 glibc-2.36-18.fc37.x86_64 glibc-common-2.36-18.fc37.x86_64 glibc-minimal-langpack-2.36-18.fc37.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnupg2-2.3.8-1.fc37.x86_64 gnutls-3.8.1-1.fc37.x86_64 gpgme-1.17.0-4.fc37.x86_64 grep-3.7-4.fc37.x86_64 ima-evm-utils-1.4-6.fc37.x86_64 json-c-0.17-1.fc37.x86_64 keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-13.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-3.fc37.x86_64 libassuan-2.5.5-5.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcomps-0.1.20-1.fc37.x86_64 libcurl-7.85.0-12.fc37.x86_64 libdnf-0.72.0-1.fc37.x86_64 libeconf-0.5.2-1.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libffi-3.4.4-1.fc37.x86_64 libfsverity-1.4-8.fc37.x86_64 libgcc-12.3.1-1.fc37.x86_64 libgcrypt-1.10.1-4.fc37.x86_64 libgomp-12.3.1-1.fc37.x86_64 libgpg-error-1.46-1.fc37.x86_64 libidn2-2.3.4-1.fc37.x86_64 libksba-1.6.3-1.fc37.x86_64 libmodulemd-2.15.0-2.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.51.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 librepo-1.17.0-1.fc37.x86_64 libreport-filesystem-2.17.11-1.fc37.noarch libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libsolv-0.7.25-1.fc37.x86_64 libssh-0.10.5-1.fc37.x86_64 libssh-config-0.10.5-1.fc37.noarch libstdc++-12.3.1-1.fc37.x86_64 libtasn1-4.19.0-1.fc37.x86_64 libtirpc-1.3.3-1.rc1.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.36-1.fc37.x86_64 libxml2-2.10.4-1.fc37.x86_64 libyaml-0.2.5-8.fc37.x86_64 libzstd-1.5.5-1.fc37.x86_64 lua-libs-5.4.4-9.fc37.x86_64 lz4-libs-1.9.4-1.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.4-3.20230114.fc37.noarch ncurses-libs-6.4-3.20230114.fc37.x86_64 nettle-3.8-2.fc37.x86_64 npth-1.6-9.fc37.x86_64 openldap-2.6.6-1.fc37.x86_64 openssl-libs-1:3.0.9-1.fc37.x86_64 p11-kit-0.25.3-1.fc37.x86_64 p11-kit-trust-0.25.3-1.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch popt-1.19-1.fc37.x86_64 publicsuffix-list-dafsa-20230812-1.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch python-setuptools-wheel-62.6.0-3.fc37.noarch python3-3.11.6-1.fc37.x86_64 python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.3.2-1.fc37.x86_64 python3-distro-1.7.0-3.fc37.noarch python3-dnf-4.18.0-2.fc37.noarch python3-dnf-plugins-core-4.4.3-1.fc37.noarch python3-hawkey-0.72.0-1.fc37.x86_64 python3-libcomps-0.1.20-1.fc37.x86_64 python3-libdnf-0.72.0-1.fc37.x86_64 python3-libs-3.11.6-1.fc37.x86_64 python3-rpm-4.18.2-1.fc37.x86_64 python3-six-1.16.0-8.fc37.noarch python3-systemd-235-1.fc37.x86_64 readline-8.2-2.fc37.x86_64 rpm-4.18.2-1.fc37.x86_64 rpm-build-libs-4.18.2-1.fc37.x86_64 rpm-libs-4.18.2-1.fc37.x86_64 rpm-sign-libs-4.18.2-1.fc37.x86_64 sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-6.fc37.x86_64 sqlite-libs-3.40.0-1.fc37.x86_64 systemd-libs-251.14-2.fc37.x86_64 tpm2-tss-3.2.2-1.fc37.x86_64 tzdata-2023c-1.fc37.noarch xz-libs-5.4.1-1.fc37.x86_64 zchunk-libs-1.3.2-1.fc37.x86_64 zlib-1.2.12-5.fc37.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-1701719312.965138/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 63 kB/s | 1.8 kB 00:00 Copr repository 650 kB/s | 46 kB 00:00 fedora 1.6 kB/s | 24 kB 00:15 updates 84 kB/s | 23 kB 00:00 Dependencies resolved. ======================================================================================================= Package Arch Version Repo Size ======================================================================================================= Installing group/module packages: bash x86_64 5.2.21-1.fc37 updates 1.8 M bzip2 x86_64 1.0.8-12.fc37 fedora 52 k coreutils x86_64 9.1-8.fc37 updates 1.1 M cpio x86_64 2.13-13.fc37 fedora 277 k diffutils x86_64 3.8-3.fc37 fedora 378 k fedora-release-common noarch 37-18 updates 19 k findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M glibc-minimal-langpack x86_64 2.36-18.fc37 updates 71 k grep x86_64 3.7-4.fc37 fedora 273 k gzip x86_64 1.12-2.fc37 fedora 166 k info x86_64 6.8-4.fc37 fedora 225 k patch x86_64 2.7.6-17.fc37 fedora 124 k redhat-rpm-config noarch 230-1.fc37 updates 78 k rpm-build x86_64 4.18.2-1.fc37 updates 75 k sed x86_64 4.8-11.fc37 fedora 306 k shadow-utils x86_64 2:4.12.3-6.fc37 updates 1.3 M tar x86_64 2:1.34-6.fc37 updates 885 k unzip x86_64 6.0-58.fc37 fedora 182 k util-linux x86_64 2.38.1-1.fc37 fedora 2.3 M which x86_64 2.21-39.fc37 updates 42 k xz x86_64 5.4.1-1.fc37 updates 419 k Installing dependencies: alternatives x86_64 1.24-1.fc37 updates 39 k ansible-srpm-macros noarch 1-10.fc37 updates 20 k audit-libs x86_64 3.1.2-5.fc37 updates 117 k authselect x86_64 1.4.2-1.fc37 updates 144 k authselect-libs x86_64 1.4.2-1.fc37 updates 250 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils x86_64 2.38-27.fc37 updates 5.4 M binutils-gold x86_64 2.38-27.fc37 updates 773 k bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-1.0.fc37 updates 837 k coreutils-common x86_64 9.1-8.fc37 updates 2.0 M cracklib x86_64 2.9.7-30.fc37 fedora 92 k crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl x86_64 7.85.0-12.fc37 updates 314 k cyrus-sasl-lib x86_64 2.1.28-8.fc37 fedora 792 k debugedit x86_64 5.0-7.fc37 updates 77 k dwz x86_64 0.14-7.fc37 fedora 129 k ed x86_64 1.18-2.fc37 fedora 78 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils x86_64 0.190-1.fc37 updates 555 k elfutils-debuginfod-client x86_64 0.190-1.fc37 updates 38 k elfutils-default-yama-scope noarch 0.190-1.fc37 updates 13 k elfutils-libelf x86_64 0.190-1.fc37 updates 194 k elfutils-libs x86_64 0.190-1.fc37 updates 259 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-18 updates 8.7 k fedora-release-identity-basic noarch 37-18 updates 9.4 k fedora-repos noarch 37-2 updates 9.4 k file x86_64 5.42-4.fc37 fedora 49 k file-libs x86_64 5.42-4.fc37 fedora 676 k filesystem x86_64 3.18-2.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-9.fc37 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal x86_64 13.2-3.fc37 updates 4.2 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k ghc-srpm-macros noarch 1.6.1-1.fc37 updates 8.0 k glibc x86_64 2.36-18.fc37 updates 2.2 M glibc-common x86_64 2.36-18.fc37 updates 351 k glibc-gconv-extra x86_64 2.36-18.fc37 updates 1.7 M gmp x86_64 1:6.2.1-3.fc37 fedora 315 k gnat-srpm-macros noarch 5-1.fc37 updates 8.3 k go-srpm-macros noarch 3.3.1-1.fc37 updates 28 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-13.fc37 updates 726 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-3.fc37 updates 397 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc37 fedora 315 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcurl x86_64 7.85.0-12.fc37 updates 302 k libdb x86_64 5.3.28-53.fc37 fedora 760 k libeconf x86_64 0.5.2-1.fc37 updates 30 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libfdisk x86_64 2.38.1-1.fc37 fedora 160 k libffi x86_64 3.4.4-1.fc37 updates 37 k libgcc x86_64 12.3.1-1.fc37 updates 113 k libgomp x86_64 12.3.1-1.fc37 updates 301 k libidn2 x86_64 2.3.4-1.fc37 updates 160 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.51.0-2.fc37 updates 74 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpkgconf x86_64 1.8.0-3.fc37 fedora 36 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k libpwquality x86_64 1.4.5-3.fc37 updates 119 k libselinux x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 89 k libsemanage x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 117 k libsepol x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 340 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libssh x86_64 0.10.5-1.fc37 updates 211 k libssh-config noarch 0.10.5-1.fc37 updates 8.6 k libstdc++ x86_64 12.3.1-1.fc37 updates 810 k libtasn1 x86_64 4.19.0-1.fc37 updates 75 k libtirpc x86_64 1.3.3-1.rc1.fc37 updates 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libutempter x86_64 1.2.1-7.fc37 fedora 26 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.36-1.fc37 updates 119 k libxml2 x86_64 2.10.4-1.fc37 updates 705 k libzstd x86_64 1.5.5-1.fc37 updates 304 k lua-libs x86_64 5.4.4-9.fc37 updates 132 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs x86_64 1.9.4-1.fc37 updates 67 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.4-3.20230114.fc37 updates 86 k ncurses-libs x86_64 6.4-3.20230114.fc37 updates 329 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap x86_64 2.6.6-1.fc37 updates 253 k openssl-libs x86_64 1:3.0.9-1.fc37 updates 2.1 M p11-kit x86_64 0.25.3-1.fc37 updates 530 k p11-kit-trust x86_64 0.25.3-1.fc37 updates 143 k package-notes-srpm-macros noarch 0.5-7.fc37 updates 11 k pam x86_64 1.5.2-14.fc37 fedora 560 k pam-libs x86_64 1.5.2-14.fc37 fedora 58 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf x86_64 1.8.0-3.fc37 fedora 41 k pkgconf-m4 noarch 1.8.0-3.fc37 fedora 14 k pkgconf-pkg-config x86_64 1.8.0-3.fc37 fedora 10 k popt x86_64 1.19-1.fc37 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc37 updates 57 k pyproject-srpm-macros noarch 1.10.0-1.fc37 updates 14 k python-srpm-macros noarch 3.11-6.fc37 updates 24 k qt5-srpm-macros noarch 5.15.10-1.fc37 updates 8.2 k qt6-srpm-macros noarch 6.5.1-2.fc37 updates 8.8 k readline x86_64 8.2-2.fc37 updates 211 k rpm x86_64 4.18.2-1.fc37 updates 566 k rpm-build-libs x86_64 4.18.2-1.fc37 updates 91 k rpm-libs x86_64 4.18.2-1.fc37 updates 316 k rpmautospec-rpm-macros noarch 0.3.8-1.fc37 updates 8.9 k rust-srpm-macros noarch 25.2-2.fc37 updates 12 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs x86_64 3.40.0-1.fc37 updates 661 k systemd-libs x86_64 251.14-2.fc37 updates 618 k tzdata noarch 2023c-1.fc37 updates 718 k util-linux-core x86_64 2.38.1-1.fc37 fedora 470 k xxhash-libs x86_64 0.8.2-1.fc37 updates 39 k xz-libs x86_64 5.4.1-1.fc37 updates 109 k zip x86_64 3.0-33.fc37 fedora 259 k zlib x86_64 1.2.12-5.fc37 fedora 94 k zstd x86_64 1.5.5-1.fc37 updates 476 k Installing Groups: Buildsystem building group Transaction Summary ======================================================================================================= Install 152 Packages Total size: 52 M Total download size: 117 k Installed size: 180 M Downloading Packages: [SKIPPED] libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-14.fc37.noarch.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.13-13.fc37.x86_64.rpm: Already downloaded [SKIPPED] cracklib-2.9.7-30.fc37.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20220815-1.gite4ed860.fc37.noarch.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-8.fc37.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.8-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.14-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] ed-1.18-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-6.fc37.noarch.rpm: Already downloaded [SKIPPED] file-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] filesystem-3.18-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-9.fc37.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] gawk-5.1.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] grep-3.7-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.12-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] info-6.8-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-15.fc37.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-9.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.48-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-53.fc37.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-7.fc37.noarch.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] nim-srpm-macros-3-7.fc37.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-7-2.fc37.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-12.fc37.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] patch-2.7.6-17.fc37.x86_64.rpm: Already downloaded [SKIPPED] pcre-8.45-1.fc37.2.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.fc37.1.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-46.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-3.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] sed-4.8-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] setup-2.14.1-2.fc37.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-58.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-33.fc37.x86_64.rpm: Already downloaded [SKIPPED] zlib-1.2.12-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] alternatives-1.24-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-10.fc37.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.1.2-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] authselect-1.4.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] bash-5.2.21-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.38-27.fc37.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.38-27.fc37.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.1-8.fc37.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.1-8.fc37.x86_64.rpm: Already downloaded [SKIPPED] curl-7.85.0-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-0.190-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.190-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.190-1.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.190-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.190-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-37-2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-37-18.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-37-18.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-37-18.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-37-2.noarch.rpm: Already downloaded [SKIPPED] gdb-minimal-13.2-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-1.fc37.noarch.rpm: Already downloaded [SKIPPED] glibc-2.36-18.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.36-18.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.36-18.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.36-18.fc37.x86_64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-5-1.fc37.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.3.1-1.fc37.noarch.rpm: Already downloaded [SKIPPED] krb5-libs-1.19.2-13.fc37.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.6.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcurl-7.85.0-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.5.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libgcc-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libgomp-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.51.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.10.5-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.5-1.fc37.noarch.rpm: Already downloaded [SKIPPED] libstdc++-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.3-1.rc1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.10.4-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.4-9.fc37.x86_64.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-3.20230114.fc37.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-3.20230114.fc37.x86_64.rpm: Already downloaded [SKIPPED] openldap-2.6.6-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.9-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.25.3-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.3-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-7.fc37.noarch.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20230812-1.fc37.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.10.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.11-6.fc37.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.10-1.fc37.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.5.1-2.fc37.noarch.rpm: Already downloaded [SKIPPED] readline-8.2-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] redhat-rpm-config-230-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-4.18.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.3.8-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-25.2-2.fc37.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.12.3-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.40.0-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-251.14-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] tar-1.34-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] tzdata-2023c-1.fc37.noarch.rpm: Already downloaded [SKIPPED] which-2.21-39.fc37.x86_64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-5.4.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.4.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.5-1.fc37.x86_64.rpm: Already downloaded (152/152): libsemanage-3.6-0.rc2.1.fc37.2023120 3.8 MB/s | 117 kB 00:00 -------------------------------------------------------------------------------- Total 1.2 MB/s | 117 kB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.3.1-1.fc37.x86_64 1/152 Running scriptlet: libgcc-12.3.1-1.fc37.x86_64 1/152 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Installing : fedora-release-identity-basic-37-18.noarch 3/152 Installing : tzdata-2023c-1.fc37.noarch 4/152 Installing : rust-srpm-macros-25.2-2.fc37.noarch 5/152 Installing : qt6-srpm-macros-6.5.1-2.fc37.noarch 6/152 Installing : qt5-srpm-macros-5.15.10-1.fc37.noarch 7/152 Installing : publicsuffix-list-dafsa-20230812-1.fc37.noarch 8/152 Installing : package-notes-srpm-macros-0.5-7.fc37.noarch 9/152 Installing : ncurses-base-6.4-3.20230114.fc37.noarch 10/152 Installing : libssh-config-0.10.5-1.fc37.noarch 11/152 Installing : gnat-srpm-macros-5-1.fc37.noarch 12/152 Installing : ghc-srpm-macros-1.6.1-1.fc37.noarch 13/152 Installing : fedora-gpg-keys-37-2.noarch 14/152 Installing : fedora-release-37-18.noarch 15/152 Installing : fedora-repos-37-2.noarch 16/152 Installing : fedora-release-common-37-18.noarch 17/152 Installing : setup-2.14.1-2.fc37.noarch 18/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 18/152 Installing : filesystem-3.18-2.fc37.x86_64 19/152 Installing : basesystem-11-14.fc37.noarch 20/152 Installing : glibc-gconv-extra-2.36-18.fc37.x86_64 21/152 Running scriptlet: glibc-gconv-extra-2.36-18.fc37.x86_64 21/152 Installing : glibc-minimal-langpack-2.36-18.fc37.x86_64 22/152 Installing : glibc-common-2.36-18.fc37.x86_64 23/152 Running scriptlet: glibc-2.36-18.fc37.x86_64 24/152 Installing : glibc-2.36-18.fc37.x86_64 24/152 Running scriptlet: glibc-2.36-18.fc37.x86_64 24/152 Installing : ncurses-libs-6.4-3.20230114.fc37.x86_64 25/152 Installing : bash-5.2.21-1.fc37.x86_64 26/152 Running scriptlet: bash-5.2.21-1.fc37.x86_64 26/152 Installing : zlib-1.2.12-5.fc37.x86_64 27/152 Installing : xz-libs-5.4.1-1.fc37.x86_64 28/152 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 29/152 Installing : libzstd-1.5.5-1.fc37.x86_64 30/152 Installing : elfutils-libelf-0.190-1.fc37.x86_64 31/152 Installing : libuuid-2.38.1-1.fc37.x86_64 32/152 Installing : popt-1.19-1.fc37.x86_64 33/152 Installing : libstdc++-12.3.1-1.fc37.x86_64 34/152 Installing : libblkid-2.38.1-1.fc37.x86_64 35/152 Installing : readline-8.2-2.fc37.x86_64 36/152 Installing : gmp-1:6.2.1-3.fc37.x86_64 37/152 Installing : libattr-2.5.1-5.fc37.x86_64 38/152 Installing : libacl-2.3.1-4.fc37.x86_64 39/152 Installing : libcap-2.48-5.fc37.x86_64 40/152 Installing : libxcrypt-4.4.36-1.fc37.x86_64 41/152 Installing : libeconf-0.5.2-1.fc37.x86_64 42/152 Installing : lz4-libs-1.9.4-1.fc37.x86_64 43/152 Installing : systemd-libs-251.14-2.fc37.x86_64 44/152 Installing : mpfr-4.1.0-10.fc37.x86_64 45/152 Installing : dwz-0.14-7.fc37.x86_64 46/152 Installing : unzip-6.0-58.fc37.x86_64 47/152 Installing : file-libs-5.42-4.fc37.x86_64 48/152 Installing : file-5.42-4.fc37.x86_64 49/152 Installing : sqlite-libs-3.40.0-1.fc37.x86_64 50/152 Installing : libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd 51/152 Installing : libcap-ng-0.8.3-3.fc37.x86_64 52/152 Installing : audit-libs-3.1.2-5.fc37.x86_64 53/152 Installing : pam-libs-1.5.2-14.fc37.x86_64 54/152 Installing : libcom_err-1.46.5-3.fc37.x86_64 55/152 Installing : libsmartcols-2.38.1-1.fc37.x86_64 56/152 Installing : libunistring-1.0-2.fc37.x86_64 57/152 Installing : libidn2-2.3.4-1.fc37.x86_64 58/152 Installing : alternatives-1.24-1.fc37.x86_64 59/152 Installing : libtasn1-4.19.0-1.fc37.x86_64 60/152 Installing : lua-libs-5.4.4-9.fc37.x86_64 61/152 Installing : libpsl-0.21.1-6.fc37.x86_64 62/152 Installing : zip-3.0-33.fc37.x86_64 63/152 Installing : zstd-1.5.5-1.fc37.x86_64 64/152 Installing : libfdisk-2.38.1-1.fc37.x86_64 65/152 Installing : bzip2-1.0.8-12.fc37.x86_64 66/152 Installing : libxml2-2.10.4-1.fc37.x86_64 67/152 Installing : ed-1.18-2.fc37.x86_64 68/152 Installing : elfutils-default-yama-scope-0.190-1.fc37.noarch 69/152 Running scriptlet: elfutils-default-yama-scope-0.190-1.fc37.noarch 69/152 Installing : cpio-2.13-13.fc37.x86_64 70/152 Installing : diffutils-3.8-3.fc37.x86_64 71/152 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 72/152 Installing : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 73/152 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 74/152 Installing : libbrotli-1.0.9-9.fc37.x86_64 75/152 Installing : libdb-5.3.28-53.fc37.x86_64 76/152 Installing : libpkgconf-1.8.0-3.fc37.x86_64 77/152 Installing : pkgconf-1.8.0-3.fc37.x86_64 78/152 Installing : libsigsegv-2.14-3.fc37.x86_64 79/152 Installing : gawk-5.1.1-4.fc37.x86_64 80/152 Installing : libverto-0.3.2-4.fc37.x86_64 81/152 Installing : pcre-8.45-1.fc37.2.x86_64 82/152 Installing : grep-3.7-4.fc37.x86_64 83/152 Installing : xz-5.4.1-1.fc37.x86_64 84/152 Installing : libffi-3.4.4-1.fc37.x86_64 85/152 Installing : p11-kit-0.25.3-1.fc37.x86_64 86/152 Installing : p11-kit-trust-0.25.3-1.fc37.x86_64 87/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc37.x86_64 87/152 Installing : libgomp-12.3.1-1.fc37.x86_64 88/152 Installing : libnghttp2-1.51.0-2.fc37.x86_64 89/152 Installing : xxhash-libs-0.8.2-1.fc37.x86_64 90/152 Installing : coreutils-common-9.1-8.fc37.x86_64 91/152 Installing : ansible-srpm-macros-1-10.fc37.noarch 92/152 Installing : pkgconf-m4-1.8.0-3.fc37.noarch 93/152 Installing : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 94/152 Installing : perl-srpm-macros-1-46.fc37.noarch 95/152 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 96/152 Installing : pcre2-10.40-1.fc37.1.x86_64 97/152 Installing : libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8 98/152 Installing : sed-4.8-11.fc37.x86_64 99/152 Installing : findutils-1:4.9.0-2.fc37.x86_64 100/152 Installing : libmount-2.38.1-1.fc37.x86_64 101/152 Installing : util-linux-core-2.38.1-1.fc37.x86_64 102/152 Installing : openssl-libs-1:3.0.9-1.fc37.x86_64 103/152 Installing : coreutils-9.1-8.fc37.x86_64 104/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Installing : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Installing : krb5-libs-1.19.2-13.fc37.x86_64 106/152 Installing : libtirpc-1.3.3-1.rc1.fc37.x86_64 107/152 Installing : gzip-1.12-2.fc37.x86_64 108/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.x86_64 109/152 Installing : authselect-libs-1.4.2-1.fc37.x86_64 109/152 Installing : authselect-1.4.2-1.fc37.x86_64 110/152 Installing : cracklib-2.9.7-30.fc37.x86_64 111/152 Installing : libpwquality-1.4.5-3.fc37.x86_64 112/152 Installing : libnsl2-2.0.0-4.fc37.x86_64 113/152 Installing : pam-1.5.2-14.fc37.x86_64 114/152 Installing : libssh-0.10.5-1.fc37.x86_64 115/152 Installing : libevent-2.1.12-7.fc37.x86_64 116/152 Installing : openldap-2.6.6-1.fc37.x86_64 117/152 Installing : libcurl-7.85.0-12.fc37.x86_64 118/152 Installing : elfutils-libs-0.190-1.fc37.x86_64 119/152 Installing : elfutils-debuginfod-client-0.190-1.fc37.x86_64 120/152 Installing : binutils-gold-2.38-27.fc37.x86_64 121/152 Installing : binutils-2.38-27.fc37.x86_64 122/152 Running scriptlet: binutils-2.38-27.fc37.x86_64 122/152 Installing : elfutils-0.190-1.fc37.x86_64 123/152 Installing : gdb-minimal-13.2-3.fc37.x86_64 124/152 Installing : debugedit-5.0-7.fc37.x86_64 125/152 Installing : curl-7.85.0-12.fc37.x86_64 126/152 Installing : libarchive-3.6.1-3.fc37.x86_64 127/152 Installing : rpm-libs-4.18.2-1.fc37.x86_64 128/152 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 129/152 Installing : rpm-4.18.2-1.fc37.x86_64 129/152 Installing : efi-srpm-macros-5-6.fc37.noarch 130/152 Installing : lua-srpm-macros-1-7.fc37.noarch 131/152 Installing : rpmautospec-rpm-macros-0.3.8-1.fc37.noarch 132/152 Installing : rpm-build-libs-4.18.2-1.fc37.x86_64 133/152 Installing : libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a 134/152 Installing : shadow-utils-2:4.12.3-6.fc37.x86_64 135/152 Running scriptlet: libutempter-1.2.1-7.fc37.x86_64 136/152 Installing : libutempter-1.2.1-7.fc37.x86_64 136/152 Installing : patch-2.7.6-17.fc37.x86_64 137/152 Installing : tar-2:1.34-6.fc37.x86_64 138/152 Installing : openblas-srpm-macros-2-12.fc37.noarch 139/152 Installing : ocaml-srpm-macros-7-2.fc37.noarch 140/152 Installing : nim-srpm-macros-3-7.fc37.noarch 141/152 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 142/152 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 143/152 Installing : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 144/152 Installing : go-srpm-macros-3.3.1-1.fc37.noarch 145/152 Installing : python-srpm-macros-3.11-6.fc37.noarch 146/152 Installing : redhat-rpm-config-230-1.fc37.noarch 147/152 Installing : rpm-build-4.18.2-1.fc37.x86_64 148/152 Installing : pyproject-srpm-macros-1.10.0-1.fc37.noarch 149/152 Installing : util-linux-2.38.1-1.fc37.x86_64 150/152 Installing : which-2.21-39.fc37.x86_64 151/152 Installing : info-6.8-4.fc37.x86_64 152/152 Running scriptlet: filesystem-3.18-2.fc37.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 152/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.x86_64 152/152 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 152/152 Running scriptlet: info-6.8-4.fc37.x86_64 152/152 Verifying : libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8 1/152 Verifying : libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a 2/152 Verifying : libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd 3/152 Verifying : basesystem-11-14.fc37.noarch 4/152 Verifying : bzip2-1.0.8-12.fc37.x86_64 5/152 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 6/152 Verifying : cpio-2.13-13.fc37.x86_64 7/152 Verifying : cracklib-2.9.7-30.fc37.x86_64 8/152 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 9/152 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 10/152 Verifying : diffutils-3.8-3.fc37.x86_64 11/152 Verifying : dwz-0.14-7.fc37.x86_64 12/152 Verifying : ed-1.18-2.fc37.x86_64 13/152 Verifying : efi-srpm-macros-5-6.fc37.noarch 14/152 Verifying : file-5.42-4.fc37.x86_64 15/152 Verifying : file-libs-5.42-4.fc37.x86_64 16/152 Verifying : filesystem-3.18-2.fc37.x86_64 17/152 Verifying : findutils-1:4.9.0-2.fc37.x86_64 18/152 Verifying : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 19/152 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 20/152 Verifying : gawk-5.1.1-4.fc37.x86_64 21/152 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 22/152 Verifying : gmp-1:6.2.1-3.fc37.x86_64 23/152 Verifying : grep-3.7-4.fc37.x86_64 24/152 Verifying : gzip-1.12-2.fc37.x86_64 25/152 Verifying : info-6.8-4.fc37.x86_64 26/152 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 27/152 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 28/152 Verifying : libacl-2.3.1-4.fc37.x86_64 29/152 Verifying : libattr-2.5.1-5.fc37.x86_64 30/152 Verifying : libblkid-2.38.1-1.fc37.x86_64 31/152 Verifying : libbrotli-1.0.9-9.fc37.x86_64 32/152 Verifying : libcap-2.48-5.fc37.x86_64 33/152 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 34/152 Verifying : libcom_err-1.46.5-3.fc37.x86_64 35/152 Verifying : libdb-5.3.28-53.fc37.x86_64 36/152 Verifying : libevent-2.1.12-7.fc37.x86_64 37/152 Verifying : libfdisk-2.38.1-1.fc37.x86_64 38/152 Verifying : libmount-2.38.1-1.fc37.x86_64 39/152 Verifying : libnsl2-2.0.0-4.fc37.x86_64 40/152 Verifying : libpkgconf-1.8.0-3.fc37.x86_64 41/152 Verifying : libpsl-0.21.1-6.fc37.x86_64 42/152 Verifying : libsigsegv-2.14-3.fc37.x86_64 43/152 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 44/152 Verifying : libunistring-1.0-2.fc37.x86_64 45/152 Verifying : libutempter-1.2.1-7.fc37.x86_64 46/152 Verifying : libuuid-2.38.1-1.fc37.x86_64 47/152 Verifying : libverto-0.3.2-4.fc37.x86_64 48/152 Verifying : lua-srpm-macros-1-7.fc37.noarch 49/152 Verifying : mpfr-4.1.0-10.fc37.x86_64 50/152 Verifying : nim-srpm-macros-3-7.fc37.noarch 51/152 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 52/152 Verifying : openblas-srpm-macros-2-12.fc37.noarch 53/152 Verifying : pam-1.5.2-14.fc37.x86_64 54/152 Verifying : pam-libs-1.5.2-14.fc37.x86_64 55/152 Verifying : patch-2.7.6-17.fc37.x86_64 56/152 Verifying : pcre-8.45-1.fc37.2.x86_64 57/152 Verifying : pcre2-10.40-1.fc37.1.x86_64 58/152 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 59/152 Verifying : perl-srpm-macros-1-46.fc37.noarch 60/152 Verifying : pkgconf-1.8.0-3.fc37.x86_64 61/152 Verifying : pkgconf-m4-1.8.0-3.fc37.noarch 62/152 Verifying : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 63/152 Verifying : popt-1.19-1.fc37.x86_64 64/152 Verifying : sed-4.8-11.fc37.x86_64 65/152 Verifying : setup-2.14.1-2.fc37.noarch 66/152 Verifying : unzip-6.0-58.fc37.x86_64 67/152 Verifying : util-linux-2.38.1-1.fc37.x86_64 68/152 Verifying : util-linux-core-2.38.1-1.fc37.x86_64 69/152 Verifying : zip-3.0-33.fc37.x86_64 70/152 Verifying : zlib-1.2.12-5.fc37.x86_64 71/152 Verifying : alternatives-1.24-1.fc37.x86_64 72/152 Verifying : ansible-srpm-macros-1-10.fc37.noarch 73/152 Verifying : audit-libs-3.1.2-5.fc37.x86_64 74/152 Verifying : authselect-1.4.2-1.fc37.x86_64 75/152 Verifying : authselect-libs-1.4.2-1.fc37.x86_64 76/152 Verifying : bash-5.2.21-1.fc37.x86_64 77/152 Verifying : binutils-2.38-27.fc37.x86_64 78/152 Verifying : binutils-gold-2.38-27.fc37.x86_64 79/152 Verifying : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 80/152 Verifying : coreutils-9.1-8.fc37.x86_64 81/152 Verifying : coreutils-common-9.1-8.fc37.x86_64 82/152 Verifying : curl-7.85.0-12.fc37.x86_64 83/152 Verifying : debugedit-5.0-7.fc37.x86_64 84/152 Verifying : elfutils-0.190-1.fc37.x86_64 85/152 Verifying : elfutils-debuginfod-client-0.190-1.fc37.x86_64 86/152 Verifying : elfutils-default-yama-scope-0.190-1.fc37.noarch 87/152 Verifying : elfutils-libelf-0.190-1.fc37.x86_64 88/152 Verifying : elfutils-libs-0.190-1.fc37.x86_64 89/152 Verifying : fedora-gpg-keys-37-2.noarch 90/152 Verifying : fedora-release-37-18.noarch 91/152 Verifying : fedora-release-common-37-18.noarch 92/152 Verifying : fedora-release-identity-basic-37-18.noarch 93/152 Verifying : fedora-repos-37-2.noarch 94/152 Verifying : gdb-minimal-13.2-3.fc37.x86_64 95/152 Verifying : ghc-srpm-macros-1.6.1-1.fc37.noarch 96/152 Verifying : glibc-2.36-18.fc37.x86_64 97/152 Verifying : glibc-common-2.36-18.fc37.x86_64 98/152 Verifying : glibc-gconv-extra-2.36-18.fc37.x86_64 99/152 Verifying : glibc-minimal-langpack-2.36-18.fc37.x86_64 100/152 Verifying : gnat-srpm-macros-5-1.fc37.noarch 101/152 Verifying : go-srpm-macros-3.3.1-1.fc37.noarch 102/152 Verifying : krb5-libs-1.19.2-13.fc37.x86_64 103/152 Verifying : libarchive-3.6.1-3.fc37.x86_64 104/152 Verifying : libcurl-7.85.0-12.fc37.x86_64 105/152 Verifying : libeconf-0.5.2-1.fc37.x86_64 106/152 Verifying : libffi-3.4.4-1.fc37.x86_64 107/152 Verifying : libgcc-12.3.1-1.fc37.x86_64 108/152 Verifying : libgomp-12.3.1-1.fc37.x86_64 109/152 Verifying : libidn2-2.3.4-1.fc37.x86_64 110/152 Verifying : libnghttp2-1.51.0-2.fc37.x86_64 111/152 Verifying : libpwquality-1.4.5-3.fc37.x86_64 112/152 Verifying : libssh-0.10.5-1.fc37.x86_64 113/152 Verifying : libssh-config-0.10.5-1.fc37.noarch 114/152 Verifying : libstdc++-12.3.1-1.fc37.x86_64 115/152 Verifying : libtasn1-4.19.0-1.fc37.x86_64 116/152 Verifying : libtirpc-1.3.3-1.rc1.fc37.x86_64 117/152 Verifying : libxcrypt-4.4.36-1.fc37.x86_64 118/152 Verifying : libxml2-2.10.4-1.fc37.x86_64 119/152 Verifying : libzstd-1.5.5-1.fc37.x86_64 120/152 Verifying : lua-libs-5.4.4-9.fc37.x86_64 121/152 Verifying : lz4-libs-1.9.4-1.fc37.x86_64 122/152 Verifying : ncurses-base-6.4-3.20230114.fc37.noarch 123/152 Verifying : ncurses-libs-6.4-3.20230114.fc37.x86_64 124/152 Verifying : openldap-2.6.6-1.fc37.x86_64 125/152 Verifying : openssl-libs-1:3.0.9-1.fc37.x86_64 126/152 Verifying : p11-kit-0.25.3-1.fc37.x86_64 127/152 Verifying : p11-kit-trust-0.25.3-1.fc37.x86_64 128/152 Verifying : package-notes-srpm-macros-0.5-7.fc37.noarch 129/152 Verifying : publicsuffix-list-dafsa-20230812-1.fc37.noarch 130/152 Verifying : pyproject-srpm-macros-1.10.0-1.fc37.noarch 131/152 Verifying : python-srpm-macros-3.11-6.fc37.noarch 132/152 Verifying : qt5-srpm-macros-5.15.10-1.fc37.noarch 133/152 Verifying : qt6-srpm-macros-6.5.1-2.fc37.noarch 134/152 Verifying : readline-8.2-2.fc37.x86_64 135/152 Verifying : redhat-rpm-config-230-1.fc37.noarch 136/152 Verifying : rpm-4.18.2-1.fc37.x86_64 137/152 Verifying : rpm-build-4.18.2-1.fc37.x86_64 138/152 Verifying : rpm-build-libs-4.18.2-1.fc37.x86_64 139/152 Verifying : rpm-libs-4.18.2-1.fc37.x86_64 140/152 Verifying : rpmautospec-rpm-macros-0.3.8-1.fc37.noarch 141/152 Verifying : rust-srpm-macros-25.2-2.fc37.noarch 142/152 Verifying : shadow-utils-2:4.12.3-6.fc37.x86_64 143/152 Verifying : sqlite-libs-3.40.0-1.fc37.x86_64 144/152 Verifying : systemd-libs-251.14-2.fc37.x86_64 145/152 Verifying : tar-2:1.34-6.fc37.x86_64 146/152 Verifying : tzdata-2023c-1.fc37.noarch 147/152 Verifying : which-2.21-39.fc37.x86_64 148/152 Verifying : xxhash-libs-0.8.2-1.fc37.x86_64 149/152 Verifying : xz-5.4.1-1.fc37.x86_64 150/152 Verifying : xz-libs-5.4.1-1.fc37.x86_64 151/152 Verifying : zstd-1.5.5-1.fc37.x86_64 152/152 Installed: alternatives-1.24-1.fc37.x86_64 ansible-srpm-macros-1-10.fc37.noarch audit-libs-3.1.2-5.fc37.x86_64 authselect-1.4.2-1.fc37.x86_64 authselect-libs-1.4.2-1.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.2.21-1.fc37.x86_64 binutils-2.38-27.fc37.x86_64 binutils-gold-2.38-27.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch coreutils-9.1-8.fc37.x86_64 coreutils-common-9.1-8.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.7-30.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-12.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc37.x86_64 debugedit-5.0-7.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.190-1.fc37.x86_64 elfutils-debuginfod-client-0.190-1.fc37.x86_64 elfutils-default-yama-scope-0.190-1.fc37.noarch elfutils-libelf-0.190-1.fc37.x86_64 elfutils-libs-0.190-1.fc37.x86_64 fedora-gpg-keys-37-2.noarch fedora-release-37-18.noarch fedora-release-common-37-18.noarch fedora-release-identity-basic-37-18.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 fonts-srpm-macros-1:2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-13.2-3.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-18.fc37.x86_64 glibc-common-2.36-18.fc37.x86_64 glibc-gconv-extra-2.36-18.fc37.x86_64 glibc-minimal-langpack-2.36-18.fc37.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.3.1-1.fc37.noarch grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-13.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-3.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.85.0-12.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.5.2-1.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.4-1.fc37.x86_64 libgcc-12.3.1-1.fc37.x86_64 libgomp-12.3.1-1.fc37.x86_64 libidn2-2.3.4-1.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.51.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.5-3.fc37.x86_64 libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.10.5-1.fc37.x86_64 libssh-config-0.10.5-1.fc37.noarch libstdc++-12.3.1-1.fc37.x86_64 libtasn1-4.19.0-1.fc37.x86_64 libtirpc-1.3.3-1.rc1.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.36-1.fc37.x86_64 libxml2-2.10.4-1.fc37.x86_64 libzstd-1.5.5-1.fc37.x86_64 lua-libs-5.4.4-9.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.4-3.20230114.fc37.noarch ncurses-libs-6.4-3.20230114.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.6-1.fc37.x86_64 openssl-libs-1:3.0.9-1.fc37.x86_64 p11-kit-0.25.3-1.fc37.x86_64 p11-kit-trust-0.25.3-1.fc37.x86_64 package-notes-srpm-macros-0.5-7.fc37.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19-1.fc37.x86_64 publicsuffix-list-dafsa-20230812-1.fc37.noarch pyproject-srpm-macros-1.10.0-1.fc37.noarch python-srpm-macros-3.11-6.fc37.noarch qt5-srpm-macros-5.15.10-1.fc37.noarch qt6-srpm-macros-6.5.1-2.fc37.noarch readline-8.2-2.fc37.x86_64 redhat-rpm-config-230-1.fc37.noarch rpm-4.18.2-1.fc37.x86_64 rpm-build-4.18.2-1.fc37.x86_64 rpm-build-libs-4.18.2-1.fc37.x86_64 rpm-libs-4.18.2-1.fc37.x86_64 rpmautospec-rpm-macros-0.3.8-1.fc37.noarch rust-srpm-macros-25.2-2.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-6.fc37.x86_64 sqlite-libs-3.40.0-1.fc37.x86_64 systemd-libs-251.14-2.fc37.x86_64 tar-2:1.34-6.fc37.x86_64 tzdata-2023c-1.fc37.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-39.fc37.x86_64 xxhash-libs-0.8.2-1.fc37.x86_64 xz-5.4.1-1.fc37.x86_64 xz-libs-5.4.1-1.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-5.fc37.x86_64 zstd-1.5.5-1.fc37.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.fc37.x86_64 ansible-srpm-macros-1-10.fc37.noarch audit-libs-3.1.2-5.fc37.x86_64 authselect-1.4.2-1.fc37.x86_64 authselect-libs-1.4.2-1.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.2.21-1.fc37.x86_64 binutils-2.38-27.fc37.x86_64 binutils-gold-2.38-27.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch coreutils-9.1-8.fc37.x86_64 coreutils-common-9.1-8.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.7-30.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-12.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc37.x86_64 debugedit-5.0-7.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.190-1.fc37.x86_64 elfutils-debuginfod-client-0.190-1.fc37.x86_64 elfutils-default-yama-scope-0.190-1.fc37.noarch elfutils-libelf-0.190-1.fc37.x86_64 elfutils-libs-0.190-1.fc37.x86_64 fedora-gpg-keys-37-2.noarch fedora-release-37-18.noarch fedora-release-common-37-18.noarch fedora-release-identity-basic-37-18.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-4.9.0-2.fc37.x86_64 fonts-srpm-macros-2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-13.2-3.fc37.x86_64 gdbm-libs-1.23-2.fc37.x86_64 ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-18.fc37.x86_64 glibc-common-2.36-18.fc37.x86_64 glibc-gconv-extra-2.36-18.fc37.x86_64 glibc-minimal-langpack-2.36-18.fc37.x86_64 gmp-6.2.1-3.fc37.x86_64 gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.3.1-1.fc37.noarch gpg-pubkey-5323552a-6112bcdc grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-13.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-3.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.85.0-12.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.5.2-1.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.4-1.fc37.x86_64 libgcc-12.3.1-1.fc37.x86_64 libgomp-12.3.1-1.fc37.x86_64 libidn2-2.3.4-1.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.51.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.5-3.fc37.x86_64 libselinux-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsemanage-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsepol-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.10.5-1.fc37.x86_64 libssh-config-0.10.5-1.fc37.noarch libstdc++-12.3.1-1.fc37.x86_64 libtasn1-4.19.0-1.fc37.x86_64 libtirpc-1.3.3-1.rc1.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.36-1.fc37.x86_64 libxml2-2.10.4-1.fc37.x86_64 libzstd-1.5.5-1.fc37.x86_64 lua-libs-5.4.4-9.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.4-3.20230114.fc37.noarch ncurses-libs-6.4-3.20230114.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.6-1.fc37.x86_64 openssl-libs-3.0.9-1.fc37.x86_64 p11-kit-0.25.3-1.fc37.x86_64 p11-kit-trust-0.25.3-1.fc37.x86_64 package-notes-srpm-macros-0.5-7.fc37.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19-1.fc37.x86_64 publicsuffix-list-dafsa-20230812-1.fc37.noarch pyproject-srpm-macros-1.10.0-1.fc37.noarch python-srpm-macros-3.11-6.fc37.noarch qt5-srpm-macros-5.15.10-1.fc37.noarch qt6-srpm-macros-6.5.1-2.fc37.noarch readline-8.2-2.fc37.x86_64 redhat-rpm-config-230-1.fc37.noarch rpm-4.18.2-1.fc37.x86_64 rpm-build-4.18.2-1.fc37.x86_64 rpm-build-libs-4.18.2-1.fc37.x86_64 rpm-libs-4.18.2-1.fc37.x86_64 rpmautospec-rpm-macros-0.3.8-1.fc37.noarch rust-srpm-macros-25.2-2.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-4.12.3-6.fc37.x86_64 sqlite-libs-3.40.0-1.fc37.x86_64 systemd-libs-251.14-2.fc37.x86_64 tar-1.34-6.fc37.x86_64 tzdata-2023c-1.fc37.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-39.fc37.x86_64 xxhash-libs-0.8.2-1.fc37.x86_64 xz-5.4.1-1.fc37.x86_64 xz-libs-5.4.1-1.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-5.fc37.x86_64 zstd-1.5.5-1.fc37.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701648000 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-bi4zqijq/policycoreutils/policycoreutils.spec) Config(child) 1 minutes 1 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm) Config(fedora-37-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701719312.965138/root. INFO: reusing tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701719312.965138/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-1701719312.965138/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.18.2-1.fc37.x86_64 python3-dnf-4.18.0-2.fc37.noarch python3-dnf-plugins-core-4.4.3-1.fc37.noarch Start: build phase for policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Start: build setup for policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701648000 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 58 kB/s | 1.8 kB 00:00 fedora 90 kB/s | 24 kB 00:00 updates 1.5 kB/s | 23 kB 00:15 Dependencies resolved. ================================================================================================= Package Arch Version Repo Size ================================================================================================= Installing: audit-libs-devel x86_64 3.1.2-5.fc37 updates 104 k dbus-devel x86_64 1:1.14.10-1.fc37 updates 39 k desktop-file-utils x86_64 0.26-7.fc37 fedora 72 k gcc x86_64 12.3.1-1.fc37 updates 33 M gettext x86_64 0.21.1-1.fc37 updates 1.0 M git-core x86_64 2.42.0-2.fc37 updates 4.4 M glib2-devel x86_64 2.74.7-2.fc37 updates 570 k libcap-devel x86_64 2.48-5.fc37 fedora 42 k libcap-ng-devel x86_64 0.8.3-3.fc37 fedora 33 k libselinux-devel x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 116 k libsemanage-devel x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 53 k libsepol-static x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 375 k make x86_64 1:4.3-11.fc37 fedora 542 k pam-devel x86_64 1.5.2-14.fc37 fedora 107 k python3-devel x86_64 3.11.6-1.fc37 updates 270 k python3-pip noarch 22.2.2-3.fc37 updates 3.1 M python3-setuptools noarch 62.6.0-3.fc37 updates 1.6 M python3-wheel noarch 1:0.37.1-4.fc37 fedora 102 k systemd x86_64 251.14-2.fc37 updates 4.2 M Installing dependencies: annobin-docs noarch 12.28-1.fc37 updates 91 k annobin-plugin-gcc x86_64 12.28-1.fc37 updates 957 k cmake-filesystem x86_64 3.27.7-1.fc37 updates 19 k cpp x86_64 12.3.1-1.fc37 updates 11 M dbus x86_64 1:1.14.10-1.fc37 updates 7.8 k dbus-broker x86_64 33-1.fc37 updates 174 k dbus-common noarch 1:1.14.10-1.fc37 updates 15 k dbus-libs x86_64 1:1.14.10-1.fc37 updates 156 k emacs-filesystem noarch 1:28.3-0.rc1.fc37 updates 7.8 k expat x86_64 2.5.0-1.fc37 updates 110 k gc x86_64 8.0.6-4.fc37 fedora 103 k gcc-plugin-annobin x86_64 12.3.1-1.fc37 updates 59 k gettext-envsubst x86_64 0.21.1-1.fc37 updates 36 k gettext-libs x86_64 0.21.1-1.fc37 updates 319 k gettext-runtime x86_64 0.21.1-1.fc37 updates 117 k glib2 x86_64 2.74.7-2.fc37 updates 2.7 M glibc-devel x86_64 2.36-18.fc37 updates 85 k glibc-headers-x86 noarch 2.36-18.fc37 updates 565 k gnutls x86_64 3.8.1-1.fc37 updates 1.1 M guile22 x86_64 2.2.7-6.fc37 fedora 6.5 M kernel-headers x86_64 6.5.4-100.fc37 updates 1.5 M kmod-libs x86_64 30-2.fc37 fedora 68 k less x86_64 633-1.fc37 updates 175 k libb2 x86_64 0.98.1-7.fc37 fedora 25 k libblkid-devel x86_64 2.38.1-1.fc37 fedora 17 k libcbor x86_64 0.7.0-7.fc37 fedora 56 k libedit x86_64 3.1-43.20221009cvs.fc37 updates 106 k libffi-devel x86_64 3.4.4-1.fc37 updates 28 k libfido2 x86_64 1.11.0-3.fc37 fedora 97 k libmount-devel x86_64 2.38.1-1.fc37 fedora 18 k libmpc x86_64 1.2.1-5.fc37 fedora 61 k libseccomp x86_64 2.5.3-3.fc37 fedora 70 k libsepol-devel x86_64 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 copr_base 41 k libtool-ltdl x86_64 2.4.7-2.fc37 fedora 37 k libxcrypt-devel x86_64 4.4.36-1.fc37 updates 29 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k nettle x86_64 3.8-2.fc37 fedora 414 k openssh x86_64 8.8p1-11.fc37 updates 450 k openssh-clients x86_64 8.8p1-11.fc37 updates 696 k pcre2-devel x86_64 10.40-1.fc37.1 fedora 505 k pcre2-utf16 x86_64 10.40-1.fc37.1 fedora 216 k pcre2-utf32 x86_64 10.40-1.fc37.1 fedora 203 k pyproject-rpm-macros noarch 1.10.0-1.fc37 updates 41 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-rpm-macros noarch 3.11-6.fc37 updates 19 k python-setuptools-wheel noarch 62.6.0-3.fc37 updates 711 k python3 x86_64 3.11.6-1.fc37 updates 28 k python3-libs x86_64 3.11.6-1.fc37 updates 9.6 M python3-packaging noarch 21.3-6.fc37 fedora 98 k python3-pyparsing noarch 3.0.9-2.fc37 fedora 262 k python3-rpm-generators noarch 13-3.fc37 updates 29 k python3-rpm-macros noarch 3.11-6.fc37 updates 14 k sysprof-capture-devel x86_64 3.46.0-1.fc37 fedora 58 k systemd-pam x86_64 251.14-2.fc37 updates 334 k systemd-rpm-macros noarch 251.14-2.fc37 updates 28 k xml-common noarch 0.6.3-59.fc37 fedora 31 k zlib-devel x86_64 1.2.12-5.fc37 fedora 44 k Transaction Summary ================================================================================================= Install 76 Packages Total size: 92 M Total download size: 21 M Installed size: 323 M Downloading Packages: [SKIPPED] libselinux-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm: Already downloaded [SKIPPED] libsepol-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm: Already downloaded [SKIPPED] gc-8.0.6-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] guile22-2.2.7-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] libb2-0.98.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-devel-0.8.3-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libmpc-1.2.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] make-4.3-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] pcre2-devel-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] pcre2-utf16-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] pcre2-utf32-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] python3-packaging-21.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-pyparsing-3.0.9-2.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-docs-12.28-1.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-12.28-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] audit-libs-devel-3.1.2-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] cpp-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] expat-2.5.0-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] gcc-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-12.3.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-devel-2.36-18.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-headers-x86-2.36-18.fc37.noarch.rpm: Already downloaded [SKIPPED] kernel-headers-6.5.4-100.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.36-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] pyproject-rpm-macros-1.10.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-pip-wheel-22.2.2-3.fc37.noarch.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.11-6.fc37.noarch.rpm: Already downloaded [SKIPPED] python-setuptools-wheel-62.6.0-3.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-3.11.6-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] python3-devel-3.11.6-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] python3-libs-3.11.6-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] python3-rpm-generators-13-3.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.11-6.fc37.noarch.rpm: Already downloaded [SKIPPED] python3-setuptools-62.6.0-3.fc37.noarch.rpm: Already downloaded (37/76): libsemanage-devel-3.6-0.rc2.1.fc37.202 995 kB/s | 53 kB 00:00 (38/76): libsepol-static-3.6-0.rc2.1.fc37.20231 4.8 MB/s | 375 kB 00:00 (39/76): desktop-file-utils-0.26-7.fc37.x86_64. 916 kB/s | 72 kB 00:00 (40/76): libblkid-devel-2.38.1-1.fc37.x86_64.rp 4.3 MB/s | 17 kB 00:00 (41/76): kmod-libs-30-2.fc37.x86_64.rpm 2.5 MB/s | 68 kB 00:00 (42/76): libcap-devel-2.48-5.fc37.x86_64.rpm 7.4 MB/s | 42 kB 00:00 (43/76): libfido2-1.11.0-3.fc37.x86_64.rpm 19 MB/s | 97 kB 00:00 (44/76): libcbor-0.7.0-7.fc37.x86_64.rpm 8.7 MB/s | 56 kB 00:00 (45/76): libmount-devel-2.38.1-1.fc37.x86_64.rp 7.0 MB/s | 18 kB 00:00 (46/76): libseccomp-2.5.3-3.fc37.x86_64.rpm 20 MB/s | 70 kB 00:00 (47/76): python3-wheel-0.37.1-4.fc37.noarch.rpm 21 MB/s | 102 kB 00:00 (48/76): nettle-3.8-2.fc37.x86_64.rpm 32 MB/s | 414 kB 00:00 (49/76): sysprof-capture-devel-3.46.0-1.fc37.x8 12 MB/s | 58 kB 00:00 (50/76): xml-common-0.6.3-59.fc37.noarch.rpm 12 MB/s | 31 kB 00:00 (51/76): zlib-devel-1.2.12-5.fc37.x86_64.rpm 14 MB/s | 44 kB 00:00 (52/76): dbus-1.14.10-1.fc37.x86_64.rpm 3.4 MB/s | 7.8 kB 00:00 (53/76): cmake-filesystem-3.27.7-1.fc37.x86_64. 4.0 MB/s | 19 kB 00:00 (54/76): dbus-common-1.14.10-1.fc37.noarch.rpm 7.3 MB/s | 15 kB 00:00 (55/76): dbus-broker-33-1.fc37.x86_64.rpm 30 MB/s | 174 kB 00:00 (56/76): dbus-devel-1.14.10-1.fc37.x86_64.rpm 10 MB/s | 39 kB 00:00 (57/76): emacs-filesystem-28.3-0.rc1.fc37.noarc 3.6 MB/s | 7.8 kB 00:00 (58/76): dbus-libs-1.14.10-1.fc37.x86_64.rpm 28 MB/s | 156 kB 00:00 (59/76): gettext-envsubst-0.21.1-1.fc37.x86_64. 14 MB/s | 36 kB 00:00 (60/76): gettext-libs-0.21.1-1.fc37.x86_64.rpm 38 MB/s | 319 kB 00:00 (61/76): gettext-0.21.1-1.fc37.x86_64.rpm 52 MB/s | 1.0 MB 00:00 (62/76): gettext-runtime-0.21.1-1.fc37.x86_64.r 15 MB/s | 117 kB 00:00 (63/76): pam-devel-1.5.2-14.fc37.x86_64.rpm 1.9 MB/s | 107 kB 00:00 (64/76): glib2-2.74.7-2.fc37.x86_64.rpm 49 MB/s | 2.7 MB 00:00 (65/76): glib2-devel-2.74.7-2.fc37.x86_64.rpm 9.2 MB/s | 570 kB 00:00 (66/76): less-633-1.fc37.x86_64.rpm 20 MB/s | 175 kB 00:00 (67/76): gnutls-3.8.1-1.fc37.x86_64.rpm 47 MB/s | 1.1 MB 00:00 (68/76): git-core-2.42.0-2.fc37.x86_64.rpm 52 MB/s | 4.4 MB 00:00 (69/76): libedit-3.1-43.20221009cvs.fc37.x86_64 11 MB/s | 106 kB 00:00 (70/76): openssh-8.8p1-11.fc37.x86_64.rpm 37 MB/s | 450 kB 00:00 (71/76): openssh-clients-8.8p1-11.fc37.x86_64.r 47 MB/s | 696 kB 00:00 (72/76): libffi-devel-3.4.4-1.fc37.x86_64.rpm 974 kB/s | 28 kB 00:00 (73/76): systemd-pam-251.14-2.fc37.x86_64.rpm 32 MB/s | 334 kB 00:00 (74/76): systemd-rpm-macros-251.14-2.fc37.noarc 6.4 MB/s | 28 kB 00:00 (75/76): systemd-251.14-2.fc37.x86_64.rpm 56 MB/s | 4.2 MB 00:00 (76/76): python3-pip-22.2.2-3.fc37.noarch.rpm 38 MB/s | 3.1 MB 00:00 -------------------------------------------------------------------------------- Total 25 MB/s | 21 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.11-6.fc37.noarch 1/76 Installing : kernel-headers-6.5.4-100.fc37.x86_64 2/76 Installing : expat-2.5.0-1.fc37.x86_64 3/76 Installing : libsepol-devel-3.6-0.rc2.1.fc37.20231204203448.0f5 4/76 Installing : python3-rpm-macros-3.11-6.fc37.noarch 5/76 Installing : gettext-libs-0.21.1-1.fc37.x86_64 6/76 Installing : libmpc-1.2.1-5.fc37.x86_64 7/76 Installing : cpp-12.3.1-1.fc37.x86_64 8/76 Installing : pyproject-rpm-macros-1.10.0-1.fc37.noarch 9/76 Installing : libcap-ng-devel-0.8.3-3.fc37.x86_64 10/76 Installing : python-setuptools-wheel-62.6.0-3.fc37.noarch 11/76 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 12/76 Running scriptlet: openssh-8.8p1-11.fc37.x86_64 13/76 Installing : openssh-8.8p1-11.fc37.x86_64 13/76 Installing : libffi-devel-3.4.4-1.fc37.x86_64 14/76 Installing : libedit-3.1-43.20221009cvs.fc37.x86_64 15/76 Installing : less-633-1.fc37.x86_64 16/76 Installing : glibc-headers-x86-2.36-18.fc37.noarch 17/76 Installing : libxcrypt-devel-4.4.36-1.fc37.x86_64 18/76 Installing : glibc-devel-2.36-18.fc37.x86_64 19/76 Installing : gettext-envsubst-0.21.1-1.fc37.x86_64 20/76 Installing : gettext-runtime-0.21.1-1.fc37.x86_64 21/76 Installing : emacs-filesystem-1:28.3-0.rc1.fc37.noarch 22/76 Installing : dbus-libs-1:1.14.10-1.fc37.x86_64 23/76 Installing : dbus-common-1:1.14.10-1.fc37.noarch 24/76 Running scriptlet: dbus-common-1:1.14.10-1.fc37.noarch 24/76 Running scriptlet: dbus-broker-33-1.fc37.x86_64 25/76 Installing : dbus-broker-33-1.fc37.x86_64 25/76 Running scriptlet: dbus-broker-33-1.fc37.x86_64 25/76 Installing : dbus-1:1.14.10-1.fc37.x86_64 26/76 Installing : cmake-filesystem-3.27.7-1.fc37.x86_64 27/76 Installing : annobin-docs-12.28-1.fc37.noarch 28/76 Installing : zlib-devel-1.2.12-5.fc37.x86_64 29/76 Running scriptlet: xml-common-0.6.3-59.fc37.noarch 30/76 Installing : xml-common-0.6.3-59.fc37.noarch 30/76 Installing : sysprof-capture-devel-3.46.0-1.fc37.x86_64 31/76 Installing : pcre2-utf32-10.40-1.fc37.1.x86_64 32/76 Installing : pcre2-utf16-10.40-1.fc37.1.x86_64 33/76 Installing : pcre2-devel-10.40-1.fc37.1.x86_64 34/76 Installing : libselinux-devel-3.6-0.rc2.1.fc37.20231204203448.0 35/76 Installing : nettle-3.8-2.fc37.x86_64 36/76 Installing : gnutls-3.8.1-1.fc37.x86_64 37/76 Installing : glib2-2.74.7-2.fc37.x86_64 38/76 Installing : mpdecimal-2.5.1-4.fc37.x86_64 39/76 Installing : libtool-ltdl-2.4.7-2.fc37.x86_64 40/76 Installing : libseccomp-2.5.3-3.fc37.x86_64 41/76 Installing : libcbor-0.7.0-7.fc37.x86_64 42/76 Installing : libfido2-1.11.0-3.fc37.x86_64 43/76 Installing : openssh-clients-8.8p1-11.fc37.x86_64 44/76 Running scriptlet: openssh-clients-8.8p1-11.fc37.x86_64 44/76 Installing : libblkid-devel-2.38.1-1.fc37.x86_64 45/76 Installing : libmount-devel-2.38.1-1.fc37.x86_64 46/76 Installing : libb2-0.98.1-7.fc37.x86_64 47/76 Installing : python3-3.11.6-1.fc37.x86_64 48/76 Installing : python3-libs-3.11.6-1.fc37.x86_64 49/76 Installing : python3-pyparsing-3.0.9-2.fc37.noarch 50/76 Installing : python3-packaging-21.3-6.fc37.noarch 51/76 Installing : python3-rpm-generators-13-3.fc37.noarch 52/76 Installing : python3-setuptools-62.6.0-3.fc37.noarch 53/76 Installing : python3-pip-22.2.2-3.fc37.noarch 54/76 Installing : kmod-libs-30-2.fc37.x86_64 55/76 Installing : systemd-pam-251.14-2.fc37.x86_64 56/76 Installing : systemd-251.14-2.fc37.x86_64 57/76 Running scriptlet: systemd-251.14-2.fc37.x86_64 57/76 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : gc-8.0.6-4.fc37.x86_64 58/76 Installing : guile22-2.2.7-6.fc37.x86_64 59/76 Installing : make-1:4.3-11.fc37.x86_64 60/76 Installing : gcc-12.3.1-1.fc37.x86_64 61/76 Running scriptlet: gcc-12.3.1-1.fc37.x86_64 61/76 Installing : annobin-plugin-gcc-12.28-1.fc37.x86_64 62/76 Running scriptlet: annobin-plugin-gcc-12.28-1.fc37.x86_64 62/76 Installing : gcc-plugin-annobin-12.3.1-1.fc37.x86_64 63/76 Installing : python3-devel-3.11.6-1.fc37.x86_64 64/76 Installing : python3-wheel-1:0.37.1-4.fc37.noarch 65/76 Installing : glib2-devel-2.74.7-2.fc37.x86_64 66/76 Installing : git-core-2.42.0-2.fc37.x86_64 67/76 Installing : desktop-file-utils-0.26-7.fc37.x86_64 68/76 Installing : libsemanage-devel-3.6-0.rc2.1.fc37.20231204203448. 69/76 Installing : dbus-devel-1:1.14.10-1.fc37.x86_64 70/76 Installing : gettext-0.21.1-1.fc37.x86_64 71/76 Installing : audit-libs-devel-3.1.2-5.fc37.x86_64 72/76 Installing : libsepol-static-3.6-0.rc2.1.fc37.20231204203448.0f 73/76 Installing : systemd-rpm-macros-251.14-2.fc37.noarch 74/76 Installing : pam-devel-1.5.2-14.fc37.x86_64 75/76 Installing : libcap-devel-2.48-5.fc37.x86_64 76/76 Running scriptlet: libcap-devel-2.48-5.fc37.x86_64 76/76 Verifying : libselinux-devel-3.6-0.rc2.1.fc37.20231204203448.0 1/76 Verifying : libsemanage-devel-3.6-0.rc2.1.fc37.20231204203448. 2/76 Verifying : libsepol-devel-3.6-0.rc2.1.fc37.20231204203448.0f5 3/76 Verifying : libsepol-static-3.6-0.rc2.1.fc37.20231204203448.0f 4/76 Verifying : desktop-file-utils-0.26-7.fc37.x86_64 5/76 Verifying : gc-8.0.6-4.fc37.x86_64 6/76 Verifying : guile22-2.2.7-6.fc37.x86_64 7/76 Verifying : kmod-libs-30-2.fc37.x86_64 8/76 Verifying : libb2-0.98.1-7.fc37.x86_64 9/76 Verifying : libblkid-devel-2.38.1-1.fc37.x86_64 10/76 Verifying : libcap-devel-2.48-5.fc37.x86_64 11/76 Verifying : libcap-ng-devel-0.8.3-3.fc37.x86_64 12/76 Verifying : libcbor-0.7.0-7.fc37.x86_64 13/76 Verifying : libfido2-1.11.0-3.fc37.x86_64 14/76 Verifying : libmount-devel-2.38.1-1.fc37.x86_64 15/76 Verifying : libmpc-1.2.1-5.fc37.x86_64 16/76 Verifying : libseccomp-2.5.3-3.fc37.x86_64 17/76 Verifying : libtool-ltdl-2.4.7-2.fc37.x86_64 18/76 Verifying : make-1:4.3-11.fc37.x86_64 19/76 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 20/76 Verifying : nettle-3.8-2.fc37.x86_64 21/76 Verifying : pam-devel-1.5.2-14.fc37.x86_64 22/76 Verifying : pcre2-devel-10.40-1.fc37.1.x86_64 23/76 Verifying : pcre2-utf16-10.40-1.fc37.1.x86_64 24/76 Verifying : pcre2-utf32-10.40-1.fc37.1.x86_64 25/76 Verifying : python3-packaging-21.3-6.fc37.noarch 26/76 Verifying : python3-pyparsing-3.0.9-2.fc37.noarch 27/76 Verifying : python3-wheel-1:0.37.1-4.fc37.noarch 28/76 Verifying : sysprof-capture-devel-3.46.0-1.fc37.x86_64 29/76 Verifying : xml-common-0.6.3-59.fc37.noarch 30/76 Verifying : zlib-devel-1.2.12-5.fc37.x86_64 31/76 Verifying : annobin-docs-12.28-1.fc37.noarch 32/76 Verifying : annobin-plugin-gcc-12.28-1.fc37.x86_64 33/76 Verifying : audit-libs-devel-3.1.2-5.fc37.x86_64 34/76 Verifying : cmake-filesystem-3.27.7-1.fc37.x86_64 35/76 Verifying : cpp-12.3.1-1.fc37.x86_64 36/76 Verifying : dbus-1:1.14.10-1.fc37.x86_64 37/76 Verifying : dbus-broker-33-1.fc37.x86_64 38/76 Verifying : dbus-common-1:1.14.10-1.fc37.noarch 39/76 Verifying : dbus-devel-1:1.14.10-1.fc37.x86_64 40/76 Verifying : dbus-libs-1:1.14.10-1.fc37.x86_64 41/76 Verifying : emacs-filesystem-1:28.3-0.rc1.fc37.noarch 42/76 Verifying : expat-2.5.0-1.fc37.x86_64 43/76 Verifying : gcc-12.3.1-1.fc37.x86_64 44/76 Verifying : gcc-plugin-annobin-12.3.1-1.fc37.x86_64 45/76 Verifying : gettext-0.21.1-1.fc37.x86_64 46/76 Verifying : gettext-envsubst-0.21.1-1.fc37.x86_64 47/76 Verifying : gettext-libs-0.21.1-1.fc37.x86_64 48/76 Verifying : gettext-runtime-0.21.1-1.fc37.x86_64 49/76 Verifying : git-core-2.42.0-2.fc37.x86_64 50/76 Verifying : glib2-2.74.7-2.fc37.x86_64 51/76 Verifying : glib2-devel-2.74.7-2.fc37.x86_64 52/76 Verifying : glibc-devel-2.36-18.fc37.x86_64 53/76 Verifying : glibc-headers-x86-2.36-18.fc37.noarch 54/76 Verifying : gnutls-3.8.1-1.fc37.x86_64 55/76 Verifying : kernel-headers-6.5.4-100.fc37.x86_64 56/76 Verifying : less-633-1.fc37.x86_64 57/76 Verifying : libedit-3.1-43.20221009cvs.fc37.x86_64 58/76 Verifying : libffi-devel-3.4.4-1.fc37.x86_64 59/76 Verifying : libxcrypt-devel-4.4.36-1.fc37.x86_64 60/76 Verifying : openssh-8.8p1-11.fc37.x86_64 61/76 Verifying : openssh-clients-8.8p1-11.fc37.x86_64 62/76 Verifying : pyproject-rpm-macros-1.10.0-1.fc37.noarch 63/76 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 64/76 Verifying : python-rpm-macros-3.11-6.fc37.noarch 65/76 Verifying : python-setuptools-wheel-62.6.0-3.fc37.noarch 66/76 Verifying : python3-3.11.6-1.fc37.x86_64 67/76 Verifying : python3-devel-3.11.6-1.fc37.x86_64 68/76 Verifying : python3-libs-3.11.6-1.fc37.x86_64 69/76 Verifying : python3-pip-22.2.2-3.fc37.noarch 70/76 Verifying : python3-rpm-generators-13-3.fc37.noarch 71/76 Verifying : python3-rpm-macros-3.11-6.fc37.noarch 72/76 Verifying : python3-setuptools-62.6.0-3.fc37.noarch 73/76 Verifying : systemd-251.14-2.fc37.x86_64 74/76 Verifying : systemd-pam-251.14-2.fc37.x86_64 75/76 Verifying : systemd-rpm-macros-251.14-2.fc37.noarch 76/76 Installed: annobin-docs-12.28-1.fc37.noarch annobin-plugin-gcc-12.28-1.fc37.x86_64 audit-libs-devel-3.1.2-5.fc37.x86_64 cmake-filesystem-3.27.7-1.fc37.x86_64 cpp-12.3.1-1.fc37.x86_64 dbus-1:1.14.10-1.fc37.x86_64 dbus-broker-33-1.fc37.x86_64 dbus-common-1:1.14.10-1.fc37.noarch dbus-devel-1:1.14.10-1.fc37.x86_64 dbus-libs-1:1.14.10-1.fc37.x86_64 desktop-file-utils-0.26-7.fc37.x86_64 emacs-filesystem-1:28.3-0.rc1.fc37.noarch expat-2.5.0-1.fc37.x86_64 gc-8.0.6-4.fc37.x86_64 gcc-12.3.1-1.fc37.x86_64 gcc-plugin-annobin-12.3.1-1.fc37.x86_64 gettext-0.21.1-1.fc37.x86_64 gettext-envsubst-0.21.1-1.fc37.x86_64 gettext-libs-0.21.1-1.fc37.x86_64 gettext-runtime-0.21.1-1.fc37.x86_64 git-core-2.42.0-2.fc37.x86_64 glib2-2.74.7-2.fc37.x86_64 glib2-devel-2.74.7-2.fc37.x86_64 glibc-devel-2.36-18.fc37.x86_64 glibc-headers-x86-2.36-18.fc37.noarch gnutls-3.8.1-1.fc37.x86_64 guile22-2.2.7-6.fc37.x86_64 kernel-headers-6.5.4-100.fc37.x86_64 kmod-libs-30-2.fc37.x86_64 less-633-1.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libblkid-devel-2.38.1-1.fc37.x86_64 libcap-devel-2.48-5.fc37.x86_64 libcap-ng-devel-0.8.3-3.fc37.x86_64 libcbor-0.7.0-7.fc37.x86_64 libedit-3.1-43.20221009cvs.fc37.x86_64 libffi-devel-3.4.4-1.fc37.x86_64 libfido2-1.11.0-3.fc37.x86_64 libmount-devel-2.38.1-1.fc37.x86_64 libmpc-1.2.1-5.fc37.x86_64 libseccomp-2.5.3-3.fc37.x86_64 libselinux-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsemanage-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsepol-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libsepol-static-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 libtool-ltdl-2.4.7-2.fc37.x86_64 libxcrypt-devel-4.4.36-1.fc37.x86_64 make-1:4.3-11.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 nettle-3.8-2.fc37.x86_64 openssh-8.8p1-11.fc37.x86_64 openssh-clients-8.8p1-11.fc37.x86_64 pam-devel-1.5.2-14.fc37.x86_64 pcre2-devel-10.40-1.fc37.1.x86_64 pcre2-utf16-10.40-1.fc37.1.x86_64 pcre2-utf32-10.40-1.fc37.1.x86_64 pyproject-rpm-macros-1.10.0-1.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch python-rpm-macros-3.11-6.fc37.noarch python-setuptools-wheel-62.6.0-3.fc37.noarch python3-3.11.6-1.fc37.x86_64 python3-devel-3.11.6-1.fc37.x86_64 python3-libs-3.11.6-1.fc37.x86_64 python3-packaging-21.3-6.fc37.noarch python3-pip-22.2.2-3.fc37.noarch python3-pyparsing-3.0.9-2.fc37.noarch python3-rpm-generators-13-3.fc37.noarch python3-rpm-macros-3.11-6.fc37.noarch python3-setuptools-62.6.0-3.fc37.noarch python3-wheel-1:0.37.1-4.fc37.noarch sysprof-capture-devel-3.46.0-1.fc37.x86_64 systemd-251.14-2.fc37.x86_64 systemd-pam-251.14-2.fc37.x86_64 systemd-rpm-macros-251.14-2.fc37.noarch xml-common-0.6.3-59.fc37.noarch zlib-devel-1.2.12-5.fc37.x86_64 Complete! Finish: build setup for policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Start: rpmbuild policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701648000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.e2keA5 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.6-rc2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.6-rc2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.6-rc2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.8FceoN + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6-rc2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6-rc2\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6-rc2\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6-rc2\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolicy' /usr/bin/python3 setup.py build /usr/lib/python3.11/site-packages/setuptools/dist.py:531: UserWarning: Normalizing '3.6-rc2' to '3.6rc2' warnings.warn(tmpl.format(**locals())) running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Q8No23 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6-rc2 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.6-rc2/python/sepolicy Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.6rc2-py3-none-any.whl size=1663805 sha256=45f4237f4fb34b541d4339e9ece3262343303886aec55d8e87fb081af953c8ed Stored in directory: /tmp/pip-ephem-wheel-cache-ju_tzw0i/wheels/0e/aa/57/8ee7f21f8893b12e0a89d5476fdd8c2988a033634dd3055b1b Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.6rc2 WARNING: There was an error checking the latest version of pip. [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/python3.11/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/python3.11/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/python3.11/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/python3.11/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/python3.11/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6-rc2/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.6-rc2/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64//usr/libexec/selinux/ + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=311 + '[' 311 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 -p / --hardlink-dupes /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 selinux-sandbox + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 --unique-debug-suffix -3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 --unique-debug-src-base policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.6-rc2 extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/bin/sestatus extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/sbin/seunshare original debug info size: 712kB, size after compression: 660kB /usr/bin/sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. 408 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/lib/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.0SCX5Y + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6-rc2 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: policycoreutils-debugsource = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch Provides: policycoreutils-python-utils = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch Provides: policycoreutils-dbus = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch Provides: policycoreutils-python3 = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 python-policycoreutils = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 python3-policycoreutils = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 python3.11-policycoreutils = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 python3.11dist(sepolicy) = 3.6~rc2 python3dist(sepolicy) = 3.6~rc2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.11 Obsoletes: policycoreutils-python3 < 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 python-policycoreutils < 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Processing files: policycoreutils-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: policycoreutils-devel = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-devel(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: config(policycoreutils-sandbox) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-sandbox = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-sandbox(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: config(policycoreutils-newrole) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-newrole = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-newrole(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.11 Processing files: policycoreutils-restorecond-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.6MFG7j + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6-rc2 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-restorecond = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-restorecond(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: debuginfo(build-id) = 02e7844c2687414d20d5b1ca5a576f2bf798add4 debuginfo(build-id) = 28e3557bcc4f49f6dd2e7a29aca422f661ad9187 debuginfo(build-id) = 2e2c73ad1778178866d03bd5e11ab2dd28bd1c65 debuginfo(build-id) = 30e4d9d92f10b682535d1dd23fe93052f0c1e34f debuginfo(build-id) = 4707968da2e7b2300689d56ad3a14ab8d80a60dc debuginfo(build-id) = 800e5bdcdd43399db6fb2890c05c628c37ca7a31 debuginfo(build-id) = 9d67949bbf4a7787d645a260128115a6e1afe898 debuginfo(build-id) = cef49512c9bfaf499fd7a313bdce7165945ffe58 debuginfo(build-id) = ee01a188558f56e1c9d82a27583ff4be2a8f3857 debuginfo(build-id) = f07e0935c46f0e7801b86ff5e8eb9940486355f2 debuginfo(build-id) = fc90d294d58c06ce01bd228c37580ad45b6993f1 debuginfo(build-id) = fca6c029ba036dd8c68003eb9d6097be9c33ffc0 policycoreutils-debuginfo = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Processing files: policycoreutils-devel-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: debuginfo(build-id) = 1d1afa70ab0aeb1af3682a316008e83c3b719fd4 policycoreutils-devel-debuginfo = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-devel-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Processing files: policycoreutils-sandbox-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: debuginfo(build-id) = 39282a1d576465963d9420f034494547901709f9 policycoreutils-sandbox-debuginfo = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-sandbox-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Processing files: policycoreutils-newrole-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: debuginfo(build-id) = c898a86582a61359d75e04e64539e94697e5d0ea policycoreutils-newrole-debuginfo = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-newrole-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Processing files: policycoreutils-restorecond-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Provides: debuginfo(build-id) = 1bb961dff413c901f41d22ed7246984b92c3b9da policycoreutils-restorecond-debuginfo = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 policycoreutils-restorecond-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.eofxIC + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6-rc2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.yXsUUz + umask 022 + cd /builddir/build/BUILD + rm -rf selinux-3.6-rc2 selinux-3.6-rc2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm Finish: build phase for policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-x86_64-1701719312.965138/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-0.rc2.1.fc37.20231204203448.0f5a8dd3ac821.src.rpm) Config(child) 0 minutes 38 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "policycoreutils-devel-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-restorecond", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-gui", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "noarch" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-sandbox-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "src" }, { "name": "policycoreutils-newrole", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-python-utils", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "noarch" }, { "name": "policycoreutils-newrole-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-sandbox", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-debugsource", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-devel", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-restorecond-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "x86_64" }, { "name": "policycoreutils-dbus", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "noarch" }, { "name": "python3-policycoreutils", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.20231204203448.0f5a8dd3ac821", "arch": "noarch" } ] } RPMResults finished