Warning: Permanently added '3.85.245.223' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7193259-fedora-39-x86_64 --chroot fedora-39-x86_64 Version: 0.72 PID: 6598 Logging PID: 6599 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'bootstrap': 'on', 'build_id': 7193259, 'buildroot_pkgs': [], 'chroot': 'fedora-39-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'e8f9eac1f7a77e4cec56524314101e209ff84703', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'policycoreutils', 'package_version': '3.6-3.20240321152036.8c9d2d656b351', 'project_dirname': 'selinux-SELinuxProject', 'project_name': 'selinux-SELinuxProject', 'project_owner': 'plautrba', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/plautrba/selinux-SELinuxProject/fedora-39-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'plautrba/selinux-SELinuxProject--plautrba', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'plautrba', 'tags': [], 'task_id': '7193259-fedora-39-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-SELinuxProject/policycoreutils', '/var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils'... Running: git checkout e8f9eac1f7a77e4cec56524314101e209ff84703 -- cmd: ['git', 'checkout', 'e8f9eac1f7a77e4cec56524314101e209ff84703', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils rc: 0 stdout: stderr: Note: switching to 'e8f9eac1f7a77e4cec56524314101e209ff84703'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at e8f9eac automatic import of policycoreutils Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading selinux-3.6.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o selinux-3.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-3.6.tar.gz/md5/770cb64354fe957c9ed626ccf871d675/selinux-3.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 5875k 100 5875k 0 0 167M 0 --:--:-- --:--:-- --:--:-- 168M INFO: Reading stdout from command: md5sum selinux-3.6.tar.gz INFO: Downloading selinux-gui.zip /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o selinux-gui.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-gui.zip/md5/1fbbbfea274e64aa11c68a92b66fa3de/selinux-gui.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2198k 100 2198k 0 0 51.5M 0 --:--:-- --:--:-- --:--:-- 52.3M INFO: Reading stdout from command: md5sum selinux-gui.zip INFO: Downloading selinux-policycoreutils.zip INFO: Calling: curl -H Pragma: -o selinux-policycoreutils.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-policycoreutils.zip/md5/60bf09c0f66d5b4cf21857e76c1e8411/selinux-policycoreutils.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 803k 100 803k 0 0 41.5M 0 --:--:-- --:--:-- --:--:-- 43.5M INFO: Reading stdout from command: md5sum selinux-policycoreutils.zip INFO: Downloading selinux-python.zip INFO: Calling: curl -H Pragma: -o selinux-python.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-python.zip/md5/8df66f79a9bb851284222cb4ee99cdc5/selinux-python.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8823k 100 8823k 0 0 234M 0 --:--:-- --:--:-- --:--:-- 239M INFO: Reading stdout from command: md5sum selinux-python.zip INFO: Downloading selinux-sandbox.zip INFO: Calling: curl -H Pragma: -o selinux-sandbox.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/selinux-sandbox.zip/md5/e4aa55e55906ad7dd01d1fb84c1c0c6d/selinux-sandbox.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 120k 100 120k 0 0 8442k 0 --:--:-- --:--:-- --:--:-- 8036k INFO: Reading stdout from command: md5sum selinux-sandbox.zip INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 2441k 0 --:--:-- --:--:-- --:--:-- 2594k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-SELinuxProject/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 122k 0 --:--:-- --:--:-- --:--:-- 128k INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711032023.600671 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711032023.600671 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils/policycoreutils.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1711032023.600671/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 1.1 MB/s | 52 kB 00:00 fedora 68 MB/s | 89 MB 00:01 updates 47 MB/s | 34 MB 00:00 Dependencies resolved. ================================================================================================= Package Arch Version Repo Size ================================================================================================= Installing: python3-dnf noarch 4.19.0-1.fc39 updates 591 k python3-dnf-plugins-core noarch 4.5.0-1.fc39 updates 318 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k audit-libs x86_64 3.1.2-8.fc39 updates 117 k basesystem noarch 11-18.fc39 fedora 7.2 k bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils x86_64 9.3-5.fc39 updates 1.1 M coreutils-common x86_64 9.3-5.fc39 updates 2.1 M crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-4.fc39 updates 345 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k dnf-data noarch 4.19.0-1.fc39 updates 40 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf x86_64 0.191-2.fc39 updates 209 k elfutils-libs x86_64 0.191-2.fc39 updates 263 k expat x86_64 2.6.0-1.fc39 updates 113 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-common noarch 39-36 updates 19 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k glib2 x86_64 2.78.3-1.fc39 updates 2.8 M glibc x86_64 2.38-16.fc39 updates 2.2 M glibc-common x86_64 2.38-16.fc39 updates 353 k glibc-minimal-langpack x86_64 2.38-16.fc39 updates 71 k gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnupg2 x86_64 2.4.4-1.fc39 updates 2.7 M gnutls x86_64 3.8.3-1.fc39 updates 1.1 M grep x86_64 3.11-3.fc39 fedora 298 k ima-evm-utils x86_64 1.5-2.fc39 fedora 63 k json-c x86_64 0.17-1.fc39 fedora 43 k keyutils-libs x86_64 1.6.3-1.fc39 updates 31 k krb5-libs x86_64 1.21.2-3.fc39 updates 765 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libassuan x86_64 2.5.6-2.fc39 fedora 67 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libblkid x86_64 2.39.3-6.fc39 updates 117 k libbrotli x86_64 1.1.0-1.fc39 fedora 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.3-8.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcomps x86_64 0.1.20-1.fc39 updates 78 k libcurl x86_64 8.2.1-4.fc39 updates 323 k libdnf x86_64 0.73.0-1.fc39 updates 682 k libeconf x86_64 0.5.2-1.fc39 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libfsverity x86_64 1.4-10.fc39 fedora 19 k libgcc x86_64 13.2.1-7.fc39 updates 115 k libgcrypt x86_64 1.10.2-2.fc39 fedora 507 k libgomp x86_64 13.2.1-7.fc39 updates 324 k libgpg-error x86_64 1.47-2.fc39 fedora 230 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libksba x86_64 1.6.4-2.fc39 fedora 159 k libmodulemd x86_64 2.15.0-5.fc39 fedora 232 k libmount x86_64 2.39.3-6.fc39 updates 155 k libnghttp2 x86_64 1.55.1-4.fc39 updates 76 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k librepo x86_64 1.17.0-1.fc39 fedora 98 k libreport-filesystem noarch 2.17.11-3.fc39 fedora 14 k libselinux x86_64 3.6-4.fc39.20240321152036.8c9d2d656b351 copr_base 91 k libsemanage x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 117 k libsepol x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 342 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.3-6.fc39 updates 67 k libsolv x86_64 0.7.28-1.fc39 updates 426 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.2.1-7.fc39 updates 867 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-0.rc2.fc39 updates 94 k libunistring x86_64 1.1-5.fc39 fedora 543 k libuuid x86_64 2.39.3-6.fc39 updates 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39 fedora 701 k libyaml x86_64 0.2.5-12.fc39 fedora 59 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k nettle x86_64 3.9.1-2.fc39 fedora 425 k npth x86_64 1.6-14.fc39 fedora 25 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc39 updates 520 k p11-kit-trust x86_64 0.25.3-1.fc39 updates 140 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python3 x86_64 3.12.2-2.fc39 updates 27 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-hawkey x86_64 0.73.0-1.fc39 updates 107 k python3-libcomps x86_64 0.1.20-1.fc39 updates 48 k python3-libdnf x86_64 0.73.0-1.fc39 updates 862 k python3-libs x86_64 3.12.2-2.fc39 updates 9.2 M python3-rpm x86_64 4.19.1.1-1.fc39 updates 68 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.6.0-1.fc39 updates 848 k rpm-sign-libs x86_64 4.19.1.1-1.fc39 updates 26 k sed x86_64 4.8-14.fc39 fedora 306 k setup noarch 2.14.4-1.fc39 fedora 154 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.10-1.fc39 updates 687 k tpm2-tss x86_64 4.0.1-6.fc39 updates 395 k tzdata noarch 2024a-2.fc39 updates 715 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zchunk-libs x86_64 1.4.0-1.fc39 updates 52 k zlib x86_64 1.2.13-4.fc39 fedora 94 k Transaction Summary ================================================================================================= Install 133 Packages Total download size: 56 M Installed size: 196 M Downloading Packages: (1/133): libselinux-3.6-4.fc39.20240321152036.8 6.1 MB/s | 91 kB 00:00 (2/133): libsepol-3.6-3.fc39.20240321152036.8c9 20 MB/s | 342 kB 00:00 (3/133): basesystem-11-18.fc39.noarch.rpm 1.3 MB/s | 7.2 kB 00:00 (4/133): ca-certificates-2023.2.60_v7.0.306-2.f 164 MB/s | 837 kB 00:00 (5/133): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 4.6 MB/s | 41 kB 00:00 (6/133): libsemanage-3.6-3.fc39.20240321152036. 4.4 MB/s | 117 kB 00:00 (7/133): cyrus-sasl-lib-2.1.28-11.fc39.x86_64.r 261 MB/s | 793 kB 00:00 (8/133): dbus-libs-1.14.10-1.fc39.x86_64.rpm 44 MB/s | 156 kB 00:00 (9/133): fedora-gpg-keys-39-1.noarch.rpm 40 MB/s | 130 kB 00:00 (10/133): fedora-repos-39-1.noarch.rpm 9.1 MB/s | 9.3 kB 00:00 (11/133): file-libs-5.44-5.fc39.x86_64.rpm 233 MB/s | 729 kB 00:00 (12/133): filesystem-3.18-6.fc39.x86_64.rpm 184 MB/s | 1.1 MB 00:00 (13/133): findutils-4.9.0-5.fc39.x86_64.rpm 74 MB/s | 492 kB 00:00 (14/133): gawk-5.2.2-2.fc39.x86_64.rpm 190 MB/s | 1.1 MB 00:00 (15/133): gdbm-libs-1.23-4.fc39.x86_64.rpm 11 MB/s | 56 kB 00:00 (16/133): gmp-6.2.1-5.fc39.x86_64.rpm 56 MB/s | 313 kB 00:00 (17/133): grep-3.11-3.fc39.x86_64.rpm 69 MB/s | 298 kB 00:00 (18/133): ima-evm-utils-1.5-2.fc39.x86_64.rpm 17 MB/s | 63 kB 00:00 (19/133): json-c-0.17-1.fc39.x86_64.rpm 17 MB/s | 43 kB 00:00 (20/133): libarchive-3.7.1-1.fc39.x86_64.rpm 132 MB/s | 408 kB 00:00 (21/133): libattr-2.5.1-8.fc39.x86_64.rpm 5.8 MB/s | 18 kB 00:00 (22/133): libbrotli-1.1.0-1.fc39.x86_64.rpm 181 MB/s | 336 kB 00:00 (23/133): libassuan-2.5.6-2.fc39.x86_64.rpm 11 MB/s | 67 kB 00:00 (24/133): libb2-0.98.1-9.fc39.x86_64.rpm 8.3 MB/s | 25 kB 00:00 (25/133): libcap-ng-0.8.3-8.fc39.x86_64.rpm 21 MB/s | 32 kB 00:00 (26/133): libeconf-0.5.2-1.fc39.x86_64.rpm 15 MB/s | 30 kB 00:00 (27/133): libcom_err-1.47.0-2.fc39.x86_64.rpm 11 MB/s | 26 kB 00:00 (28/133): libevent-2.1.12-9.fc39.x86_64.rpm 92 MB/s | 258 kB 00:00 (29/133): libffi-3.4.4-4.fc39.x86_64.rpm 18 MB/s | 40 kB 00:00 (30/133): libfsverity-1.4-10.fc39.x86_64.rpm 6.8 MB/s | 19 kB 00:00 (31/133): libgcrypt-1.10.2-2.fc39.x86_64.rpm 147 MB/s | 507 kB 00:00 (32/133): libksba-1.6.4-2.fc39.x86_64.rpm 51 MB/s | 159 kB 00:00 (33/133): libgpg-error-1.47-2.fc39.x86_64.rpm 49 MB/s | 230 kB 00:00 (34/133): libnsl2-2.0.0-6.fc39.x86_64.rpm 24 MB/s | 30 kB 00:00 (35/133): libpsl-0.21.2-4.fc39.x86_64.rpm 37 MB/s | 63 kB 00:00 (36/133): libmodulemd-2.15.0-5.fc39.x86_64.rpm 59 MB/s | 232 kB 00:00 (37/133): librepo-1.17.0-1.fc39.x86_64.rpm 36 MB/s | 98 kB 00:00 (38/133): libreport-filesystem-2.17.11-3.fc39.n 7.0 MB/s | 14 kB 00:00 (39/133): libsigsegv-2.14-5.fc39.x86_64.rpm 14 MB/s | 27 kB 00:00 (40/133): libtasn1-4.19.0-3.fc39.x86_64.rpm 62 MB/s | 74 kB 00:00 (41/133): libunistring-1.1-5.fc39.x86_64.rpm 166 MB/s | 543 kB 00:00 (42/133): libverto-0.3.2-6.fc39.x86_64.rpm 6.1 MB/s | 20 kB 00:00 (43/133): libxcrypt-4.4.36-2.fc39.x86_64.rpm 33 MB/s | 119 kB 00:00 (44/133): libxml2-2.10.4-3.fc39.x86_64.rpm 190 MB/s | 701 kB 00:00 (45/133): libzstd-1.5.5-4.fc39.x86_64.rpm 91 MB/s | 309 kB 00:00 (46/133): libyaml-0.2.5-12.fc39.x86_64.rpm 12 MB/s | 59 kB 00:00 (47/133): lua-libs-5.4.6-3.fc39.x86_64.rpm 84 MB/s | 133 kB 00:00 (48/133): lz4-libs-1.9.4-4.fc39.x86_64.rpm 39 MB/s | 67 kB 00:00 (49/133): mpfr-4.2.0-3.fc39.x86_64.rpm 149 MB/s | 344 kB 00:00 (50/133): mpdecimal-2.5.1-7.fc39.x86_64.rpm 14 MB/s | 89 kB 00:00 (51/133): nettle-3.9.1-2.fc39.x86_64.rpm 64 MB/s | 425 kB 00:00 (52/133): openldap-2.6.6-1.fc39.x86_64.rpm 108 MB/s | 255 kB 00:00 (53/133): npth-1.6-14.fc39.x86_64.rpm 4.1 MB/s | 25 kB 00:00 (54/133): openssl-libs-3.1.1-4.fc39.x86_64.rpm 334 MB/s | 2.2 MB 00:00 (55/133): pcre2-10.42-1.fc39.2.x86_64.rpm 34 MB/s | 233 kB 00:00 (56/133): pcre2-syntax-10.42-1.fc39.2.noarch.rp 21 MB/s | 143 kB 00:00 (57/133): popt-1.19-3.fc39.x86_64.rpm 55 MB/s | 66 kB 00:00 (58/133): python3-dbus-1.3.2-4.fc39.x86_64.rpm 59 MB/s | 157 kB 00:00 (59/133): python3-dateutil-2.8.2-10.fc39.noarch 74 MB/s | 355 kB 00:00 (60/133): python-pip-wheel-23.2.1-1.fc39.noarch 182 MB/s | 1.5 MB 00:00 (61/133): python3-distro-1.8.0-6.fc39.noarch.rp 11 MB/s | 49 kB 00:00 (62/133): python3-six-1.16.0-12.fc39.noarch.rpm 13 MB/s | 41 kB 00:00 (63/133): setup-2.14.4-1.fc39.noarch.rpm 102 MB/s | 154 kB 00:00 (64/133): python3-systemd-235-5.fc39.x86_64.rpm 42 MB/s | 107 kB 00:00 (65/133): sed-4.8-14.fc39.x86_64.rpm 98 MB/s | 306 kB 00:00 (66/133): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 229 MB/s | 678 kB 00:00 (67/133): xz-libs-5.4.4-1.fc39.x86_64.rpm 39 MB/s | 108 kB 00:00 (68/133): zlib-1.2.13-4.fc39.x86_64.rpm 64 MB/s | 94 kB 00:00 (69/133): alternatives-1.26-1.fc39.x86_64.rpm 38 MB/s | 39 kB 00:00 (70/133): audit-libs-3.1.2-8.fc39.x86_64.rpm 87 MB/s | 117 kB 00:00 (71/133): bash-5.2.26-1.fc39.x86_64.rpm 219 MB/s | 1.8 MB 00:00 (72/133): coreutils-9.3-5.fc39.x86_64.rpm 104 MB/s | 1.1 MB 00:00 (73/133): coreutils-common-9.3-5.fc39.x86_64.rp 212 MB/s | 2.1 MB 00:00 (74/133): crypto-policies-20231204-1.git1e3a2e4 25 MB/s | 100 kB 00:00 (75/133): curl-8.2.1-4.fc39.x86_64.rpm 107 MB/s | 345 kB 00:00 (76/133): dnf-data-4.19.0-1.fc39.noarch.rpm 36 MB/s | 40 kB 00:00 (77/133): elfutils-default-yama-scope-0.191-2.f 9.2 MB/s | 13 kB 00:00 (78/133): elfutils-libelf-0.191-2.fc39.x86_64.r 126 MB/s | 209 kB 00:00 (79/133): elfutils-libs-0.191-2.fc39.x86_64.rpm 132 MB/s | 263 kB 00:00 (80/133): expat-2.6.0-1.fc39.x86_64.rpm 58 MB/s | 113 kB 00:00 (81/133): fedora-release-39-36.noarch.rpm 5.7 MB/s | 8.6 kB 00:00 (82/133): fedora-release-common-39-36.noarch.rp 19 MB/s | 19 kB 00:00 (83/133): fedora-release-identity-basic-39-36.n 7.3 MB/s | 9.4 kB 00:00 (84/133): glib2-2.78.3-1.fc39.x86_64.rpm 326 MB/s | 2.8 MB 00:00 (85/133): glibc-common-2.38-16.fc39.x86_64.rpm 34 MB/s | 353 kB 00:00 (86/133): glibc-2.38-16.fc39.x86_64.rpm 166 MB/s | 2.2 MB 00:00 (87/133): glibc-minimal-langpack-2.38-16.fc39.x 11 MB/s | 71 kB 00:00 (88/133): gnupg2-2.4.4-1.fc39.x86_64.rpm 288 MB/s | 2.7 MB 00:00 (89/133): gnutls-3.8.3-1.fc39.x86_64.rpm 181 MB/s | 1.1 MB 00:00 (90/133): keyutils-libs-1.6.3-1.fc39.x86_64.rpm 5.7 MB/s | 31 kB 00:00 (91/133): krb5-libs-1.21.2-3.fc39.x86_64.rpm 208 MB/s | 765 kB 00:00 (92/133): libacl-2.3.1-9.fc39.x86_64.rpm 4.8 MB/s | 23 kB 00:00 (93/133): libblkid-2.39.3-6.fc39.x86_64.rpm 20 MB/s | 117 kB 00:00 (94/133): libcap-2.48-9.fc39.x86_64.rpm 18 MB/s | 68 kB 00:00 (95/133): libcomps-0.1.20-1.fc39.x86_64.rpm 28 MB/s | 78 kB 00:00 (96/133): libcurl-8.2.1-4.fc39.x86_64.rpm 82 MB/s | 323 kB 00:00 (97/133): libdnf-0.73.0-1.fc39.x86_64.rpm 119 MB/s | 682 kB 00:00 (98/133): libgcc-13.2.1-7.fc39.x86_64.rpm 18 MB/s | 115 kB 00:00 (99/133): libgomp-13.2.1-7.fc39.x86_64.rpm 48 MB/s | 324 kB 00:00 (100/133): libidn2-2.3.7-1.fc39.x86_64.rpm 17 MB/s | 119 kB 00:00 (101/133): libmount-2.39.3-6.fc39.x86_64.rpm 35 MB/s | 155 kB 00:00 (102/133): libnghttp2-1.55.1-4.fc39.x86_64.rpm 27 MB/s | 76 kB 00:00 (103/133): libsmartcols-2.39.3-6.fc39.x86_64.rp 23 MB/s | 67 kB 00:00 (104/133): libsolv-0.7.28-1.fc39.x86_64.rpm 109 MB/s | 426 kB 00:00 (105/133): libssh-0.10.6-2.fc39.x86_64.rpm 94 MB/s | 212 kB 00:00 (106/133): libssh-config-0.10.6-2.fc39.noarch.r 4.3 MB/s | 9.0 kB 00:00 (107/133): libstdc++-13.2.1-7.fc39.x86_64.rpm 225 MB/s | 867 kB 00:00 (108/133): libtirpc-1.3.4-0.rc2.fc39.x86_64.rpm 23 MB/s | 94 kB 00:00 (109/133): libuuid-2.39.3-6.fc39.x86_64.rpm 8.6 MB/s | 28 kB 00:00 (110/133): ncurses-base-6.4-7.20230520.fc39.1.n 76 MB/s | 88 kB 00:00 (111/133): ncurses-libs-6.4-7.20230520.fc39.1.x 153 MB/s | 336 kB 00:00 (112/133): p11-kit-0.25.3-1.fc39.x86_64.rpm 142 MB/s | 520 kB 00:00 (113/133): p11-kit-trust-0.25.3-1.fc39.x86_64.r 46 MB/s | 140 kB 00:00 (114/133): publicsuffix-list-dafsa-20240107-1.f 46 MB/s | 58 kB 00:00 (115/133): python3-3.12.2-2.fc39.x86_64.rpm 25 MB/s | 27 kB 00:00 (116/133): python3-dnf-4.19.0-1.fc39.noarch.rpm 226 MB/s | 591 kB 00:00 (117/133): python3-dnf-plugins-core-4.5.0-1.fc3 93 MB/s | 318 kB 00:00 (118/133): python3-hawkey-0.73.0-1.fc39.x86_64. 35 MB/s | 107 kB 00:00 (119/133): python3-libcomps-0.1.20-1.fc39.x86_6 22 MB/s | 48 kB 00:00 (120/133): python3-libdnf-0.73.0-1.fc39.x86_64. 236 MB/s | 862 kB 00:00 (121/133): python3-rpm-4.19.1.1-1.fc39.x86_64.r 8.0 MB/s | 68 kB 00:00 (122/133): readline-8.2-6.fc39.x86_64.rpm 21 MB/s | 212 kB 00:00 (123/133): rpm-4.19.1.1-1.fc39.x86_64.rpm 126 MB/s | 538 kB 00:00 (124/133): rpm-build-libs-4.19.1.1-1.fc39.x86_6 41 MB/s | 95 kB 00:00 (125/133): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 119 MB/s | 312 kB 00:00 (126/133): python3-libs-3.12.2-2.fc39.x86_64.rp 287 MB/s | 9.2 MB 00:00 (127/133): rpm-sequoia-1.6.0-1.fc39.x86_64.rpm 88 MB/s | 848 kB 00:00 (128/133): rpm-sign-libs-4.19.1.1-1.fc39.x86_64 2.7 MB/s | 26 kB 00:00 (129/133): shadow-utils-4.14.0-2.fc39.x86_64.rp 354 MB/s | 1.3 MB 00:00 (130/133): systemd-libs-254.10-1.fc39.x86_64.rp 217 MB/s | 687 kB 00:00 (131/133): tpm2-tss-4.0.1-6.fc39.x86_64.rpm 99 MB/s | 395 kB 00:00 (132/133): tzdata-2024a-2.fc39.noarch.rpm 180 MB/s | 715 kB 00:00 (133/133): zchunk-libs-1.4.0-1.fc39.x86_64.rpm 21 MB/s | 52 kB 00:00 -------------------------------------------------------------------------------- Total 127 MB/s | 56 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-7.fc39.x86_64 1/133 Running scriptlet: libgcc-13.2.1-7.fc39.x86_64 1/133 Installing : tzdata-2024a-2.fc39.noarch 2/133 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 3/133 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 3/133 Installing : fedora-release-identity-basic-39-36.noarch 4/133 Installing : fedora-gpg-keys-39-1.noarch 5/133 Installing : fedora-repos-39-1.noarch 6/133 Installing : fedora-release-common-39-36.noarch 7/133 Installing : fedora-release-39-36.noarch 8/133 Installing : setup-2.14.4-1.fc39.noarch 9/133 Running scriptlet: setup-2.14.4-1.fc39.noarch 9/133 Installing : filesystem-3.18-6.fc39.x86_64 10/133 Installing : basesystem-11-18.fc39.noarch 11/133 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 12/133 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 13/133 Installing : glibc-minimal-langpack-2.38-16.fc39.x86_64 14/133 Installing : glibc-common-2.38-16.fc39.x86_64 15/133 Running scriptlet: glibc-2.38-16.fc39.x86_64 16/133 Installing : glibc-2.38-16.fc39.x86_64 16/133 Running scriptlet: glibc-2.38-16.fc39.x86_64 16/133 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 17/133 Installing : bash-5.2.26-1.fc39.x86_64 18/133 Running scriptlet: bash-5.2.26-1.fc39.x86_64 18/133 Installing : zlib-1.2.13-4.fc39.x86_64 19/133 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 20/133 Installing : libzstd-1.5.5-4.fc39.x86_64 21/133 Installing : xz-libs-5.4.4-1.fc39.x86_64 22/133 Installing : gmp-1:6.2.1-5.fc39.x86_64 23/133 Installing : libxml2-2.10.4-3.fc39.x86_64 24/133 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 25/133 Installing : libgpg-error-1.47-2.fc39.x86_64 26/133 Installing : popt-1.19-3.fc39.x86_64 27/133 Installing : libcap-2.48-9.fc39.x86_64 28/133 Installing : libuuid-2.39.3-6.fc39.x86_64 29/133 Installing : readline-8.2-6.fc39.x86_64 30/133 Installing : libattr-2.5.1-8.fc39.x86_64 31/133 Installing : libacl-2.3.1-9.fc39.x86_64 32/133 Installing : libffi-3.4.4-4.fc39.x86_64 33/133 Installing : libtasn1-4.19.0-3.fc39.x86_64 34/133 Installing : p11-kit-0.25.3-1.fc39.x86_64 35/133 Installing : libunistring-1.1-5.fc39.x86_64 36/133 Installing : libidn2-2.3.7-1.fc39.x86_64 37/133 Installing : libxcrypt-4.4.36-2.fc39.x86_64 38/133 Installing : libstdc++-13.2.1-7.fc39.x86_64 39/133 Installing : elfutils-libelf-0.191-2.fc39.x86_64 40/133 Installing : libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351 41/133 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 42/133 Installing : json-c-0.17-1.fc39.x86_64 43/133 Installing : libcom_err-1.47.0-2.fc39.x86_64 44/133 Installing : lua-libs-5.4.6-3.fc39.x86_64 45/133 Installing : lz4-libs-1.9.4-4.fc39.x86_64 46/133 Installing : systemd-libs-254.10-1.fc39.x86_64 47/133 Installing : expat-2.6.0-1.fc39.x86_64 48/133 Installing : keyutils-libs-1.6.3-1.fc39.x86_64 49/133 Installing : libgomp-13.2.1-7.fc39.x86_64 50/133 Installing : libsmartcols-2.39.3-6.fc39.x86_64 51/133 Installing : libb2-0.98.1-9.fc39.x86_64 52/133 Installing : libcomps-0.1.20-1.fc39.x86_64 53/133 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 54/133 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 55/133 Installing : libpsl-0.21.2-4.fc39.x86_64 56/133 Installing : libblkid-2.39.3-6.fc39.x86_64 57/133 Installing : libassuan-2.5.6-2.fc39.x86_64 58/133 Installing : libgcrypt-1.10.2-2.fc39.x86_64 59/133 Installing : libksba-1.6.4-2.fc39.x86_64 60/133 Installing : mpfr-4.2.0-3.fc39.x86_64 61/133 Installing : nettle-3.9.1-2.fc39.x86_64 62/133 Installing : file-libs-5.44-5.fc39.x86_64 63/133 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 64/133 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 64/133 Installing : elfutils-libs-0.191-2.fc39.x86_64 65/133 Installing : libbrotli-1.1.0-1.fc39.x86_64 66/133 Installing : libcap-ng-0.8.3-8.fc39.x86_64 67/133 Installing : audit-libs-3.1.2-8.fc39.x86_64 68/133 Installing : libeconf-0.5.2-1.fc39.x86_64 69/133 Installing : libsigsegv-2.14-5.fc39.x86_64 70/133 Installing : gawk-5.2.2-2.fc39.x86_64 71/133 Installing : libverto-0.3.2-6.fc39.x86_64 72/133 Installing : libyaml-0.2.5-12.fc39.x86_64 73/133 Installing : mpdecimal-2.5.1-7.fc39.x86_64 74/133 Installing : npth-1.6-14.fc39.x86_64 75/133 Installing : alternatives-1.26-1.fc39.x86_64 76/133 Installing : p11-kit-trust-0.25.3-1.fc39.x86_64 77/133 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.x86_64 77/133 Installing : gnutls-3.8.3-1.fc39.x86_64 78/133 Installing : libnghttp2-1.55.1-4.fc39.x86_64 79/133 Installing : libssh-config-0.10.6-2.fc39.noarch 80/133 Installing : coreutils-common-9.3-5.fc39.x86_64 81/133 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 82/133 Installing : pcre2-10.42-1.fc39.2.x86_64 83/133 Installing : libselinux-3.6-4.fc39.20240321152036.8c9d2d656b3 84/133 Installing : sed-4.8-14.fc39.x86_64 85/133 Installing : libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b 86/133 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 87/133 Installing : findutils-1:4.9.0-5.fc39.x86_64 88/133 Installing : libmount-2.39.3-6.fc39.x86_64 89/133 Installing : glib2-2.78.3-1.fc39.x86_64 90/133 Installing : grep-3.11-3.fc39.x86_64 91/133 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 92/133 Installing : coreutils-9.3-5.fc39.x86_64 93/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 94/133 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 94/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 94/133 Installing : krb5-libs-1.21.2-3.fc39.x86_64 95/133 Installing : libtirpc-1.3.4-0.rc2.fc39.x86_64 96/133 Running scriptlet: tpm2-tss-4.0.1-6.fc39.x86_64 97/133 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.0.1-6.fc39.x86_64 97/133 Installing : zchunk-libs-1.4.0-1.fc39.x86_64 98/133 Installing : ima-evm-utils-1.5-2.fc39.x86_64 99/133 Installing : libnsl2-2.0.0-6.fc39.x86_64 100/133 Installing : libssh-0.10.6-2.fc39.x86_64 101/133 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 102/133 Installing : python3-3.12.2-2.fc39.x86_64 103/133 Installing : python3-libs-3.12.2-2.fc39.x86_64 104/133 Installing : python3-libcomps-0.1.20-1.fc39.x86_64 105/133 Installing : python3-dbus-1.3.2-4.fc39.x86_64 106/133 Installing : python3-distro-1.8.0-6.fc39.noarch 107/133 Installing : python3-six-1.16.0-12.fc39.noarch 108/133 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 109/133 Installing : python3-systemd-235-5.fc39.x86_64 110/133 Installing : libarchive-3.7.1-1.fc39.x86_64 111/133 Installing : libevent-2.1.12-9.fc39.x86_64 112/133 Installing : openldap-2.6.6-1.fc39.x86_64 113/133 Installing : libcurl-8.2.1-4.fc39.x86_64 114/133 Installing : curl-8.2.1-4.fc39.x86_64 115/133 Installing : gnupg2-2.4.4-1.fc39.x86_64 116/133 Installing : libfsverity-1.4-10.fc39.x86_64 117/133 Installing : rpm-sequoia-1.6.0-1.fc39.x86_64 118/133 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 119/133 Installing : libmodulemd-2.15.0-5.fc39.x86_64 120/133 Installing : libsolv-0.7.28-1.fc39.x86_64 121/133 Installing : librepo-1.17.0-1.fc39.x86_64 122/133 Installing : libdnf-0.73.0-1.fc39.x86_64 123/133 Installing : python3-libdnf-0.73.0-1.fc39.x86_64 124/133 Installing : python3-hawkey-0.73.0-1.fc39.x86_64 125/133 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 126/133 Installing : rpm-sign-libs-4.19.1.1-1.fc39.x86_64 127/133 Installing : python3-rpm-4.19.1.1-1.fc39.x86_64 128/133 Installing : libreport-filesystem-2.17.11-3.fc39.noarch 129/133 Installing : dnf-data-4.19.0-1.fc39.noarch 130/133 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : python3-dnf-4.19.0-1.fc39.noarch 131/133 Installing : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 132/133 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 133/133 Installing : rpm-4.19.1.1-1.fc39.x86_64 133/133 Running scriptlet: filesystem-3.18-6.fc39.x86_64 133/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 133/133 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 133/133 Verifying : libselinux-3.6-4.fc39.20240321152036.8c9d2d656b3 1/133 Verifying : libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b 2/133 Verifying : libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351 3/133 Verifying : basesystem-11-18.fc39.noarch 4/133 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 5/133 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/133 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 7/133 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 8/133 Verifying : fedora-gpg-keys-39-1.noarch 9/133 Verifying : fedora-repos-39-1.noarch 10/133 Verifying : file-libs-5.44-5.fc39.x86_64 11/133 Verifying : filesystem-3.18-6.fc39.x86_64 12/133 Verifying : findutils-1:4.9.0-5.fc39.x86_64 13/133 Verifying : gawk-5.2.2-2.fc39.x86_64 14/133 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 15/133 Verifying : gmp-1:6.2.1-5.fc39.x86_64 16/133 Verifying : grep-3.11-3.fc39.x86_64 17/133 Verifying : ima-evm-utils-1.5-2.fc39.x86_64 18/133 Verifying : json-c-0.17-1.fc39.x86_64 19/133 Verifying : libarchive-3.7.1-1.fc39.x86_64 20/133 Verifying : libassuan-2.5.6-2.fc39.x86_64 21/133 Verifying : libattr-2.5.1-8.fc39.x86_64 22/133 Verifying : libb2-0.98.1-9.fc39.x86_64 23/133 Verifying : libbrotli-1.1.0-1.fc39.x86_64 24/133 Verifying : libcap-ng-0.8.3-8.fc39.x86_64 25/133 Verifying : libcom_err-1.47.0-2.fc39.x86_64 26/133 Verifying : libeconf-0.5.2-1.fc39.x86_64 27/133 Verifying : libevent-2.1.12-9.fc39.x86_64 28/133 Verifying : libffi-3.4.4-4.fc39.x86_64 29/133 Verifying : libfsverity-1.4-10.fc39.x86_64 30/133 Verifying : libgcrypt-1.10.2-2.fc39.x86_64 31/133 Verifying : libgpg-error-1.47-2.fc39.x86_64 32/133 Verifying : libksba-1.6.4-2.fc39.x86_64 33/133 Verifying : libmodulemd-2.15.0-5.fc39.x86_64 34/133 Verifying : libnsl2-2.0.0-6.fc39.x86_64 35/133 Verifying : libpsl-0.21.2-4.fc39.x86_64 36/133 Verifying : librepo-1.17.0-1.fc39.x86_64 37/133 Verifying : libreport-filesystem-2.17.11-3.fc39.noarch 38/133 Verifying : libsigsegv-2.14-5.fc39.x86_64 39/133 Verifying : libtasn1-4.19.0-3.fc39.x86_64 40/133 Verifying : libunistring-1.1-5.fc39.x86_64 41/133 Verifying : libverto-0.3.2-6.fc39.x86_64 42/133 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 43/133 Verifying : libxml2-2.10.4-3.fc39.x86_64 44/133 Verifying : libyaml-0.2.5-12.fc39.x86_64 45/133 Verifying : libzstd-1.5.5-4.fc39.x86_64 46/133 Verifying : lua-libs-5.4.6-3.fc39.x86_64 47/133 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 48/133 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 49/133 Verifying : mpfr-4.2.0-3.fc39.x86_64 50/133 Verifying : nettle-3.9.1-2.fc39.x86_64 51/133 Verifying : npth-1.6-14.fc39.x86_64 52/133 Verifying : openldap-2.6.6-1.fc39.x86_64 53/133 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 54/133 Verifying : pcre2-10.42-1.fc39.2.x86_64 55/133 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 56/133 Verifying : popt-1.19-3.fc39.x86_64 57/133 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 58/133 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 59/133 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 60/133 Verifying : python3-distro-1.8.0-6.fc39.noarch 61/133 Verifying : python3-six-1.16.0-12.fc39.noarch 62/133 Verifying : python3-systemd-235-5.fc39.x86_64 63/133 Verifying : sed-4.8-14.fc39.x86_64 64/133 Verifying : setup-2.14.4-1.fc39.noarch 65/133 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 66/133 Verifying : xz-libs-5.4.4-1.fc39.x86_64 67/133 Verifying : zlib-1.2.13-4.fc39.x86_64 68/133 Verifying : alternatives-1.26-1.fc39.x86_64 69/133 Verifying : audit-libs-3.1.2-8.fc39.x86_64 70/133 Verifying : bash-5.2.26-1.fc39.x86_64 71/133 Verifying : coreutils-9.3-5.fc39.x86_64 72/133 Verifying : coreutils-common-9.3-5.fc39.x86_64 73/133 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 74/133 Verifying : curl-8.2.1-4.fc39.x86_64 75/133 Verifying : dnf-data-4.19.0-1.fc39.noarch 76/133 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 77/133 Verifying : elfutils-libelf-0.191-2.fc39.x86_64 78/133 Verifying : elfutils-libs-0.191-2.fc39.x86_64 79/133 Verifying : expat-2.6.0-1.fc39.x86_64 80/133 Verifying : fedora-release-39-36.noarch 81/133 Verifying : fedora-release-common-39-36.noarch 82/133 Verifying : fedora-release-identity-basic-39-36.noarch 83/133 Verifying : glib2-2.78.3-1.fc39.x86_64 84/133 Verifying : glibc-2.38-16.fc39.x86_64 85/133 Verifying : glibc-common-2.38-16.fc39.x86_64 86/133 Verifying : glibc-minimal-langpack-2.38-16.fc39.x86_64 87/133 Verifying : gnupg2-2.4.4-1.fc39.x86_64 88/133 Verifying : gnutls-3.8.3-1.fc39.x86_64 89/133 Verifying : keyutils-libs-1.6.3-1.fc39.x86_64 90/133 Verifying : krb5-libs-1.21.2-3.fc39.x86_64 91/133 Verifying : libacl-2.3.1-9.fc39.x86_64 92/133 Verifying : libblkid-2.39.3-6.fc39.x86_64 93/133 Verifying : libcap-2.48-9.fc39.x86_64 94/133 Verifying : libcomps-0.1.20-1.fc39.x86_64 95/133 Verifying : libcurl-8.2.1-4.fc39.x86_64 96/133 Verifying : libdnf-0.73.0-1.fc39.x86_64 97/133 Verifying : libgcc-13.2.1-7.fc39.x86_64 98/133 Verifying : libgomp-13.2.1-7.fc39.x86_64 99/133 Verifying : libidn2-2.3.7-1.fc39.x86_64 100/133 Verifying : libmount-2.39.3-6.fc39.x86_64 101/133 Verifying : libnghttp2-1.55.1-4.fc39.x86_64 102/133 Verifying : libsmartcols-2.39.3-6.fc39.x86_64 103/133 Verifying : libsolv-0.7.28-1.fc39.x86_64 104/133 Verifying : libssh-0.10.6-2.fc39.x86_64 105/133 Verifying : libssh-config-0.10.6-2.fc39.noarch 106/133 Verifying : libstdc++-13.2.1-7.fc39.x86_64 107/133 Verifying : libtirpc-1.3.4-0.rc2.fc39.x86_64 108/133 Verifying : libuuid-2.39.3-6.fc39.x86_64 109/133 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 110/133 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 111/133 Verifying : p11-kit-0.25.3-1.fc39.x86_64 112/133 Verifying : p11-kit-trust-0.25.3-1.fc39.x86_64 113/133 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 114/133 Verifying : python3-3.12.2-2.fc39.x86_64 115/133 Verifying : python3-dnf-4.19.0-1.fc39.noarch 116/133 Verifying : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 117/133 Verifying : python3-hawkey-0.73.0-1.fc39.x86_64 118/133 Verifying : python3-libcomps-0.1.20-1.fc39.x86_64 119/133 Verifying : python3-libdnf-0.73.0-1.fc39.x86_64 120/133 Verifying : python3-libs-3.12.2-2.fc39.x86_64 121/133 Verifying : python3-rpm-4.19.1.1-1.fc39.x86_64 122/133 Verifying : readline-8.2-6.fc39.x86_64 123/133 Verifying : rpm-4.19.1.1-1.fc39.x86_64 124/133 Verifying : rpm-build-libs-4.19.1.1-1.fc39.x86_64 125/133 Verifying : rpm-libs-4.19.1.1-1.fc39.x86_64 126/133 Verifying : rpm-sequoia-1.6.0-1.fc39.x86_64 127/133 Verifying : rpm-sign-libs-4.19.1.1-1.fc39.x86_64 128/133 Verifying : shadow-utils-2:4.14.0-2.fc39.x86_64 129/133 Verifying : systemd-libs-254.10-1.fc39.x86_64 130/133 Verifying : tpm2-tss-4.0.1-6.fc39.x86_64 131/133 Verifying : tzdata-2024a-2.fc39.noarch 132/133 Verifying : zchunk-libs-1.4.0-1.fc39.x86_64 133/133 Installed products updated. Installed: alternatives-1.26-1.fc39.x86_64 audit-libs-3.1.2-8.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 dbus-libs-1:1.14.10-1.fc39.x86_64 dnf-data-4.19.0-1.fc39.noarch elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 expat-2.6.0-1.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 gawk-5.2.2-2.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 glib2-2.78.3-1.fc39.x86_64 glibc-2.38-16.fc39.x86_64 glibc-common-2.38-16.fc39.x86_64 glibc-minimal-langpack-2.38-16.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnupg2-2.4.4-1.fc39.x86_64 gnutls-3.8.3-1.fc39.x86_64 grep-3.11-3.fc39.x86_64 ima-evm-utils-1.5-2.fc39.x86_64 json-c-0.17-1.fc39.x86_64 keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libassuan-2.5.6-2.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libblkid-2.39.3-6.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcomps-0.1.20-1.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdnf-0.73.0-1.fc39.x86_64 libeconf-0.5.2-1.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libfsverity-1.4-10.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgcrypt-1.10.2-2.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libgpg-error-1.47-2.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libksba-1.6.4-2.fc39.x86_64 libmodulemd-2.15.0-5.fc39.x86_64 libmount-2.39.3-6.fc39.x86_64 libnghttp2-1.55.1-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 librepo-1.17.0-1.fc39.x86_64 libreport-filesystem-2.17.11-3.fc39.noarch libselinux-3.6-4.fc39.20240321152036.8c9d2d656b351.x86_64 libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.3-6.fc39.x86_64 libsolv-0.7.28-1.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.rc2.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libuuid-2.39.3-6.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libyaml-0.2.5-12.fc39.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lz4-libs-1.9.4-4.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 nettle-3.9.1-2.fc39.x86_64 npth-1.6-14.fc39.x86_64 openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.2-2.fc39.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch python3-hawkey-0.73.0-1.fc39.x86_64 python3-libcomps-0.1.20-1.fc39.x86_64 python3-libdnf-0.73.0-1.fc39.x86_64 python3-libs-3.12.2-2.fc39.x86_64 python3-rpm-4.19.1.1-1.fc39.x86_64 python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 readline-8.2-6.fc39.x86_64 rpm-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpm-sign-libs-4.19.1.1-1.fc39.x86_64 sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tpm2-tss-4.0.1-6.fc39.x86_64 tzdata-2024a-2.fc39.noarch xz-libs-5.4.4-1.fc39.x86_64 zchunk-libs-1.4.0-1.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1711032023.600671/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.3 MB/s | 52 kB 00:00 fedora 69 MB/s | 89 MB 00:01 updates 54 MB/s | 34 MB 00:00 Dependencies resolved. ================================================================================================= Package Arch Version Repo Size ================================================================================================= Installing group/module packages: bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-5.fc39 updates 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 39-36 updates 19 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38-16.fc39 updates 71 k grep x86_64 3.11-3.fc39 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build x86_64 4.19.1.1-1.fc39 updates 78 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M tar x86_64 2:1.35-2.fc39 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.3-6.fc39 updates 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs x86_64 3.1.2-8.fc39 updates 117 k authselect x86_64 1.4.3-1.fc39 fedora 149 k authselect-libs x86_64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-14.fc39 updates 5.6 M binutils-gold x86_64 2.40-14.fc39 updates 795 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-5.fc39 updates 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-4.fc39 updates 345 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc39 updates 79 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.191-2.fc39 updates 559 k elfutils-debuginfod-client x86_64 0.191-2.fc39 updates 38 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf x86_64 0.191-2.fc39 updates 209 k elfutils-libs x86_64 0.191-2.fc39 updates 263 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file x86_64 5.44-5.fc39 fedora 49 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.2.0-3.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.1-4.fc39 updates 4.3 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-16.fc39 updates 2.2 M glibc-common x86_64 2.38-16.fc39 updates 353 k glibc-gconv-extra x86_64 2.38-16.fc39 updates 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.4.0-2.fc39 updates 27 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.3-1.fc39 updates 31 k krb5-libs x86_64 1.21.2-3.fc39 updates 765 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.3-6.fc39 updates 117 k libbrotli x86_64 1.1.0-1.fc39 fedora 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.3-8.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-4.fc39 updates 323 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-1.fc39 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.3-6.fc39 updates 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-7.fc39 updates 115 k libgomp x86_64 13.2.1-7.fc39 updates 324 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libmount x86_64 2.39.3-6.fc39 updates 155 k libnghttp2 x86_64 1.55.1-4.fc39 updates 76 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.6-4.fc39.20240321152036.8c9d2d656b351 copr_base 91 k libsemanage x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 117 k libsepol x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 342 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.3-6.fc39 updates 67 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.2.1-7.fc39 updates 867 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-0.rc2.fc39 updates 94 k libunistring x86_64 1.1-5.fc39 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.3-6.fc39 updates 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39 fedora 701 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc39 updates 520 k p11-kit-trust x86_64 0.25.3-1.fc39 updates 140 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-3.fc39 updates 542 k pam-libs x86_64 1.5.3-3.fc39 updates 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.12-1.fc39 updates 8.4 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.6.0-1.fc39 updates 848 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 updates 10 k rust-srpm-macros noarch 26.1-1.fc39 updates 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.10-1.fc39 updates 687 k util-linux-core x86_64 2.39.3-6.fc39 updates 508 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-39.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================================= Install 152 Packages Total download size: 52 M Installed size: 179 M Downloading Packages: (1/152): libsepol-3.6-3.fc39.20240321152036.8c9 21 MB/s | 342 kB 00:00 (2/152): libselinux-3.6-4.fc39.20240321152036.8 5.3 MB/s | 91 kB 00:00 (3/152): libsemanage-3.6-3.fc39.20240321152036. 5.2 MB/s | 117 kB 00:00 (4/152): authselect-1.4.3-1.fc39.x86_64.rpm 17 MB/s | 149 kB 00:00 (5/152): basesystem-11-18.fc39.noarch.rpm 2.3 MB/s | 7.2 kB 00:00 (6/152): authselect-libs-1.4.3-1.fc39.x86_64.rp 24 MB/s | 249 kB 00:00 (7/152): bzip2-1.0.8-16.fc39.x86_64.rpm 28 MB/s | 52 kB 00:00 (8/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 19 MB/s | 41 kB 00:00 (9/152): ca-certificates-2023.2.60_v7.0.306-2.f 145 MB/s | 837 kB 00:00 (10/152): cpio-2.14-4.fc39.x86_64.rpm 49 MB/s | 279 kB 00:00 (11/152): cracklib-2.9.11-2.fc39.x86_64.rpm 17 MB/s | 94 kB 00:00 (12/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 165 MB/s | 793 kB 00:00 (13/152): diffutils-3.10-3.fc39.x86_64.rpm 77 MB/s | 398 kB 00:00 (14/152): dwz-0.15-3.fc39.x86_64.rpm 23 MB/s | 134 kB 00:00 (15/152): ed-1.19-4.fc39.x86_64.rpm 49 MB/s | 79 kB 00:00 (16/152): efi-srpm-macros-5-9.fc39.noarch.rpm 11 MB/s | 22 kB 00:00 (17/152): fedora-gpg-keys-39-1.noarch.rpm 55 MB/s | 130 kB 00:00 (18/152): fedora-repos-39-1.noarch.rpm 6.3 MB/s | 9.3 kB 00:00 (19/152): file-5.44-5.fc39.x86_64.rpm 24 MB/s | 49 kB 00:00 (20/152): file-libs-5.44-5.fc39.x86_64.rpm 202 MB/s | 729 kB 00:00 (21/152): filesystem-3.18-6.fc39.x86_64.rpm 195 MB/s | 1.1 MB 00:00 (22/152): findutils-4.9.0-5.fc39.x86_64.rpm 88 MB/s | 492 kB 00:00 (23/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 7.6 MB/s | 26 kB 00:00 (24/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 3.3 MB/s | 7.4 kB 00:00 (25/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 24 MB/s | 56 kB 00:00 (26/152): gawk-5.2.2-2.fc39.x86_64.rpm 195 MB/s | 1.1 MB 00:00 (27/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 1.7 MB/s | 7.8 kB 00:00 (28/152): gmp-6.2.1-5.fc39.x86_64.rpm 77 MB/s | 313 kB 00:00 (29/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 6.4 MB/s | 8.8 kB 00:00 (30/152): grep-3.11-3.fc39.x86_64.rpm 132 MB/s | 298 kB 00:00 (31/152): gzip-1.12-6.fc39.x86_64.rpm 62 MB/s | 166 kB 00:00 (32/152): info-7.0.3-3.fc39.x86_64.rpm 57 MB/s | 182 kB 00:00 (33/152): jansson-2.13.1-7.fc39.x86_64.rpm 22 MB/s | 44 kB 00:00 (34/152): kernel-srpm-macros-1.0-20.fc39.noarch 6.4 MB/s | 10 kB 00:00 (35/152): libarchive-3.7.1-1.fc39.x86_64.rpm 191 MB/s | 408 kB 00:00 (36/152): libattr-2.5.1-8.fc39.x86_64.rpm 7.4 MB/s | 18 kB 00:00 (37/152): libbrotli-1.1.0-1.fc39.x86_64.rpm 119 MB/s | 336 kB 00:00 (38/152): libcap-ng-0.8.3-8.fc39.x86_64.rpm 22 MB/s | 32 kB 00:00 (39/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 12 MB/s | 26 kB 00:00 (40/152): libdb-5.3.28-56.fc39.x86_64.rpm 158 MB/s | 760 kB 00:00 (41/152): libeconf-0.5.2-1.fc39.x86_64.rpm 6.4 MB/s | 30 kB 00:00 (42/152): libevent-2.1.12-9.fc39.x86_64.rpm 44 MB/s | 258 kB 00:00 (43/152): libffi-3.4.4-4.fc39.x86_64.rpm 10 MB/s | 40 kB 00:00 (44/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 7.4 MB/s | 30 kB 00:00 (45/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 13 MB/s | 38 kB 00:00 (46/152): libpsl-0.21.2-4.fc39.x86_64.rpm 26 MB/s | 63 kB 00:00 (47/152): libpwquality-1.4.5-6.fc39.x86_64.rpm 47 MB/s | 120 kB 00:00 (48/152): libsigsegv-2.14-5.fc39.x86_64.rpm 8.1 MB/s | 27 kB 00:00 (49/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 30 MB/s | 74 kB 00:00 (50/152): libunistring-1.1-5.fc39.x86_64.rpm 162 MB/s | 543 kB 00:00 (51/152): libutempter-1.2.1-10.fc39.x86_64.rpm 13 MB/s | 26 kB 00:00 (52/152): libverto-0.3.2-6.fc39.x86_64.rpm 10 MB/s | 20 kB 00:00 (53/152): libxml2-2.10.4-3.fc39.x86_64.rpm 189 MB/s | 701 kB 00:00 (54/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 25 MB/s | 119 kB 00:00 (55/152): libzstd-1.5.5-4.fc39.x86_64.rpm 65 MB/s | 309 kB 00:00 (56/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 73 MB/s | 133 kB 00:00 (57/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 35 MB/s | 67 kB 00:00 (58/152): mpfr-4.2.0-3.fc39.x86_64.rpm 145 MB/s | 344 kB 00:00 (59/152): openblas-srpm-macros-2-14.fc39.noarch 5.9 MB/s | 7.5 kB 00:00 (60/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 5.7 MB/s | 14 kB 00:00 (61/152): openldap-2.6.6-1.fc39.x86_64.rpm 131 MB/s | 255 kB 00:00 (62/152): openssl-libs-3.1.1-4.fc39.x86_64.rpm 326 MB/s | 2.2 MB 00:00 (63/152): package-notes-srpm-macros-0.5-9.fc39. 1.6 MB/s | 11 kB 00:00 (64/152): patch-2.7.6-22.fc39.x86_64.rpm 22 MB/s | 125 kB 00:00 (65/152): pcre2-10.42-1.fc39.2.x86_64.rpm 96 MB/s | 233 kB 00:00 (66/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 41 MB/s | 143 kB 00:00 (67/152): perl-srpm-macros-1-51.fc39.noarch.rpm 2.3 MB/s | 8.0 kB 00:00 (68/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 14 MB/s | 42 kB 00:00 (69/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_6 4.2 MB/s | 9.6 kB 00:00 (70/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 5.1 MB/s | 14 kB 00:00 (71/152): popt-1.19-3.fc39.x86_64.rpm 27 MB/s | 66 kB 00:00 (72/152): python-srpm-macros-3.12-4.fc39.noarch 9.2 MB/s | 25 kB 00:00 (73/152): sed-4.8-14.fc39.x86_64.rpm 79 MB/s | 306 kB 00:00 (74/152): setup-2.14.4-1.fc39.noarch.rpm 43 MB/s | 154 kB 00:00 (75/152): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 135 MB/s | 678 kB 00:00 (76/152): tar-1.35-2.fc39.x86_64.rpm 127 MB/s | 864 kB 00:00 (77/152): unzip-6.0-62.fc39.x86_64.rpm 32 MB/s | 184 kB 00:00 (78/152): which-2.21-40.fc39.x86_64.rpm 7.0 MB/s | 42 kB 00:00 (79/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 10 MB/s | 37 kB 00:00 (80/152): xz-5.4.4-1.fc39.x86_64.rpm 103 MB/s | 556 kB 00:00 (81/152): xz-libs-5.4.4-1.fc39.x86_64.rpm 28 MB/s | 108 kB 00:00 (82/152): zip-3.0-39.fc39.x86_64.rpm 92 MB/s | 266 kB 00:00 (83/152): zlib-1.2.13-4.fc39.x86_64.rpm 57 MB/s | 94 kB 00:00 (84/152): zstd-1.5.5-4.fc39.x86_64.rpm 170 MB/s | 482 kB 00:00 (85/152): alternatives-1.26-1.fc39.x86_64.rpm 12 MB/s | 39 kB 00:00 (86/152): ansible-srpm-macros-1-12.fc39.noarch. 7.3 MB/s | 21 kB 00:00 (87/152): audit-libs-3.1.2-8.fc39.x86_64.rpm 55 MB/s | 117 kB 00:00 (88/152): bash-5.2.26-1.fc39.x86_64.rpm 282 MB/s | 1.8 MB 00:00 (89/152): binutils-gold-2.40-14.fc39.x86_64.rpm 67 MB/s | 795 kB 00:00 (90/152): coreutils-9.3-5.fc39.x86_64.rpm 77 MB/s | 1.1 MB 00:00 (91/152): binutils-2.40-14.fc39.x86_64.rpm 186 MB/s | 5.6 MB 00:00 (92/152): coreutils-common-9.3-5.fc39.x86_64.rp 113 MB/s | 2.1 MB 00:00 (93/152): crypto-policies-20231204-1.git1e3a2e4 8.6 MB/s | 100 kB 00:00 (94/152): curl-8.2.1-4.fc39.x86_64.rpm 119 MB/s | 345 kB 00:00 (95/152): elfutils-0.191-2.fc39.x86_64.rpm 204 MB/s | 559 kB 00:00 (96/152): debugedit-5.0-12.fc39.x86_64.rpm 24 MB/s | 79 kB 00:00 (97/152): elfutils-debuginfod-client-0.191-2.fc 11 MB/s | 38 kB 00:00 (98/152): elfutils-default-yama-scope-0.191-2.f 7.6 MB/s | 13 kB 00:00 (99/152): elfutils-libelf-0.191-2.fc39.x86_64.r 94 MB/s | 209 kB 00:00 (100/152): elfutils-libs-0.191-2.fc39.x86_64.rp 100 MB/s | 263 kB 00:00 (101/152): fedora-release-39-36.noarch.rpm 4.1 MB/s | 8.6 kB 00:00 (102/152): fedora-release-common-39-36.noarch.r 12 MB/s | 19 kB 00:00 (103/152): fedora-release-identity-basic-39-36. 7.7 MB/s | 9.4 kB 00:00 (104/152): forge-srpm-macros-0.2.0-3.fc39.noarc 13 MB/s | 19 kB 00:00 (105/152): glibc-common-2.38-16.fc39.x86_64.rpm 31 MB/s | 353 kB 00:00 (106/152): gdb-minimal-14.1-4.fc39.x86_64.rpm 255 MB/s | 4.3 MB 00:00 (107/152): glibc-2.38-16.fc39.x86_64.rpm 121 MB/s | 2.2 MB 00:00 (108/152): glibc-gconv-extra-2.38-16.fc39.x86_6 167 MB/s | 1.6 MB 00:00 (109/152): glibc-minimal-langpack-2.38-16.fc39. 23 MB/s | 71 kB 00:00 (110/152): go-srpm-macros-3.4.0-2.fc39.noarch.r 7.9 MB/s | 27 kB 00:00 (111/152): keyutils-libs-1.6.3-1.fc39.x86_64.rp 15 MB/s | 31 kB 00:00 (112/152): krb5-libs-1.21.2-3.fc39.x86_64.rpm 195 MB/s | 765 kB 00:00 (113/152): libacl-2.3.1-9.fc39.x86_64.rpm 5.6 MB/s | 23 kB 00:00 (114/152): libblkid-2.39.3-6.fc39.x86_64.rpm 46 MB/s | 117 kB 00:00 (115/152): libcap-2.48-9.fc39.x86_64.rpm 50 MB/s | 68 kB 00:00 (116/152): libcurl-8.2.1-4.fc39.x86_64.rpm 158 MB/s | 323 kB 00:00 (117/152): libfdisk-2.39.3-6.fc39.x86_64.rpm 63 MB/s | 162 kB 00:00 (118/152): libgcc-13.2.1-7.fc39.x86_64.rpm 53 MB/s | 115 kB 00:00 (119/152): libgomp-13.2.1-7.fc39.x86_64.rpm 164 MB/s | 324 kB 00:00 (120/152): libidn2-2.3.7-1.fc39.x86_64.rpm 59 MB/s | 119 kB 00:00 (121/152): libmount-2.39.3-6.fc39.x86_64.rpm 68 MB/s | 155 kB 00:00 (122/152): libnghttp2-1.55.1-4.fc39.x86_64.rpm 28 MB/s | 76 kB 00:00 (123/152): libsmartcols-2.39.3-6.fc39.x86_64.rp 28 MB/s | 67 kB 00:00 (124/152): libssh-0.10.6-2.fc39.x86_64.rpm 79 MB/s | 212 kB 00:00 (125/152): libssh-config-0.10.6-2.fc39.noarch.r 5.0 MB/s | 9.0 kB 00:00 (126/152): libstdc++-13.2.1-7.fc39.x86_64.rpm 250 MB/s | 867 kB 00:00 (127/152): libtirpc-1.3.4-0.rc2.fc39.x86_64.rpm 21 MB/s | 94 kB 00:00 (128/152): libuuid-2.39.3-6.fc39.x86_64.rpm 7.7 MB/s | 28 kB 00:00 (129/152): lua-srpm-macros-1-13.fc39.noarch.rpm 3.2 MB/s | 8.7 kB 00:00 (130/152): ncurses-base-6.4-7.20230520.fc39.1.n 43 MB/s | 88 kB 00:00 (131/152): ncurses-libs-6.4-7.20230520.fc39.1.x 70 MB/s | 336 kB 00:00 (132/152): p11-kit-0.25.3-1.fc39.x86_64.rpm 123 MB/s | 520 kB 00:00 (133/152): p11-kit-trust-0.25.3-1.fc39.x86_64.r 38 MB/s | 140 kB 00:00 (134/152): pam-1.5.3-3.fc39.x86_64.rpm 222 MB/s | 542 kB 00:00 (135/152): pam-libs-1.5.3-3.fc39.x86_64.rpm 21 MB/s | 56 kB 00:00 (136/152): publicsuffix-list-dafsa-20240107-1.f 20 MB/s | 58 kB 00:00 (137/152): pyproject-srpm-macros-1.12.0-1.fc39. 7.4 MB/s | 14 kB 00:00 (138/152): qt5-srpm-macros-5.15.12-1.fc39.noarc 6.6 MB/s | 8.4 kB 00:00 (139/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 7.4 MB/s | 8.9 kB 00:00 (140/152): readline-8.2-6.fc39.x86_64.rpm 132 MB/s | 212 kB 00:00 (141/152): rpm-4.19.1.1-1.fc39.x86_64.rpm 230 MB/s | 538 kB 00:00 (142/152): redhat-rpm-config-266-1.fc39.noarch. 24 MB/s | 78 kB 00:00 (143/152): rpm-build-4.19.1.1-1.fc39.x86_64.rpm 31 MB/s | 78 kB 00:00 (144/152): rpm-build-libs-4.19.1.1-1.fc39.x86_6 50 MB/s | 95 kB 00:00 (145/152): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 125 MB/s | 312 kB 00:00 (146/152): rpm-sequoia-1.6.0-1.fc39.x86_64.rpm 161 MB/s | 848 kB 00:00 (147/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 2.3 MB/s | 10 kB 00:00 (148/152): rust-srpm-macros-26.1-1.fc39.noarch. 3.3 MB/s | 13 kB 00:00 (149/152): shadow-utils-4.14.0-2.fc39.x86_64.rp 269 MB/s | 1.3 MB 00:00 (150/152): systemd-libs-254.10-1.fc39.x86_64.rp 101 MB/s | 687 kB 00:00 (151/152): util-linux-2.39.3-6.fc39.x86_64.rpm 150 MB/s | 1.2 MB 00:00 (152/152): util-linux-core-2.39.3-6.fc39.x86_64 171 MB/s | 508 kB 00:00 -------------------------------------------------------------------------------- Total 96 MB/s | 52 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-7.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-7.fc39.x86_64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : fedora-release-identity-basic-39-36.noarch 3/152 Installing : fedora-gpg-keys-39-1.noarch 4/152 Installing : fedora-repos-39-1.noarch 5/152 Installing : fedora-release-common-39-36.noarch 6/152 Installing : fedora-release-39-36.noarch 7/152 Installing : setup-2.14.4-1.fc39.noarch 8/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.x86_64 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : rust-srpm-macros-26.1-1.fc39.noarch 11/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/152 Installing : qt5-srpm-macros-5.15.12-1.fc39.noarch 13/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/152 Installing : glibc-gconv-extra-2.38-16.fc39.x86_64 16/152 Running scriptlet: glibc-gconv-extra-2.38-16.fc39.x86_64 16/152 Installing : glibc-minimal-langpack-2.38-16.fc39.x86_64 17/152 Installing : glibc-common-2.38-16.fc39.x86_64 18/152 Running scriptlet: glibc-2.38-16.fc39.x86_64 19/152 Installing : glibc-2.38-16.fc39.x86_64 19/152 Running scriptlet: glibc-2.38-16.fc39.x86_64 19/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 20/152 Installing : bash-5.2.26-1.fc39.x86_64 21/152 Running scriptlet: bash-5.2.26-1.fc39.x86_64 21/152 Installing : zlib-1.2.13-4.fc39.x86_64 22/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 23/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 24/152 Installing : libzstd-1.5.5-4.fc39.x86_64 25/152 Installing : elfutils-libelf-0.191-2.fc39.x86_64 26/152 Installing : popt-1.19-3.fc39.x86_64 27/152 Installing : libstdc++-13.2.1-7.fc39.x86_64 28/152 Installing : libuuid-2.39.3-6.fc39.x86_64 29/152 Installing : libblkid-2.39.3-6.fc39.x86_64 30/152 Installing : readline-8.2-6.fc39.x86_64 31/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 32/152 Installing : libattr-2.5.1-8.fc39.x86_64 33/152 Installing : libacl-2.3.1-9.fc39.x86_64 34/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 35/152 Installing : libcap-2.48-9.fc39.x86_64 36/152 Installing : libeconf-0.5.2-1.fc39.x86_64 37/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 38/152 Installing : systemd-libs-254.10-1.fc39.x86_64 39/152 Installing : mpfr-4.2.0-3.fc39.x86_64 40/152 Installing : dwz-0.15-3.fc39.x86_64 41/152 Installing : unzip-6.0-62.fc39.x86_64 42/152 Installing : file-libs-5.44-5.fc39.x86_64 43/152 Installing : file-5.44-5.fc39.x86_64 44/152 Installing : libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351 45/152 Installing : jansson-2.13.1-7.fc39.x86_64 46/152 Installing : libcap-ng-0.8.3-8.fc39.x86_64 47/152 Installing : audit-libs-3.1.2-8.fc39.x86_64 48/152 Installing : pam-libs-1.5.3-3.fc39.x86_64 49/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 50/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 51/152 Installing : libunistring-1.1-5.fc39.x86_64 52/152 Installing : libidn2-2.3.7-1.fc39.x86_64 53/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 54/152 Installing : alternatives-1.26-1.fc39.x86_64 55/152 Installing : libsmartcols-2.39.3-6.fc39.x86_64 56/152 Installing : libpsl-0.21.2-4.fc39.x86_64 57/152 Installing : zip-3.0-39.fc39.x86_64 58/152 Installing : zstd-1.5.5-4.fc39.x86_64 59/152 Installing : libfdisk-2.39.3-6.fc39.x86_64 60/152 Installing : bzip2-1.0.8-16.fc39.x86_64 61/152 Installing : libxml2-2.10.4-3.fc39.x86_64 62/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 63/152 Installing : ed-1.19-4.fc39.x86_64 64/152 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Installing : cpio-2.14-4.fc39.x86_64 66/152 Installing : diffutils-3.10-3.fc39.x86_64 67/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 69/152 Installing : libbrotli-1.1.0-1.fc39.x86_64 70/152 Installing : libdb-5.3.28-56.fc39.x86_64 71/152 Installing : libffi-3.4.4-4.fc39.x86_64 72/152 Installing : p11-kit-0.25.3-1.fc39.x86_64 73/152 Installing : p11-kit-trust-0.25.3-1.fc39.x86_64 74/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.x86_64 74/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 75/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 76/152 Installing : libsigsegv-2.14-5.fc39.x86_64 77/152 Installing : gawk-5.2.2-2.fc39.x86_64 78/152 Installing : libverto-0.3.2-6.fc39.x86_64 79/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 80/152 Installing : keyutils-libs-1.6.3-1.fc39.x86_64 81/152 Installing : libgomp-13.2.1-7.fc39.x86_64 82/152 Installing : libnghttp2-1.55.1-4.fc39.x86_64 83/152 Installing : libssh-config-0.10.6-2.fc39.noarch 84/152 Installing : coreutils-common-9.3-5.fc39.x86_64 85/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 86/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 87/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 88/152 Installing : perl-srpm-macros-1-51.fc39.noarch 89/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 90/152 Installing : pcre2-10.42-1.fc39.2.x86_64 91/152 Installing : libselinux-3.6-4.fc39.20240321152036.8c9d2d656b3 92/152 Installing : sed-4.8-14.fc39.x86_64 93/152 Installing : grep-3.11-3.fc39.x86_64 94/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 95/152 Installing : xz-5.4.4-1.fc39.x86_64 96/152 Installing : libmount-2.39.3-6.fc39.x86_64 97/152 Installing : util-linux-core-2.39.3-6.fc39.x86_64 98/152 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 99/152 Installing : coreutils-9.3-5.fc39.x86_64 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : krb5-libs-1.21.2-3.fc39.x86_64 102/152 Installing : libtirpc-1.3.4-0.rc2.fc39.x86_64 103/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : gzip-1.12-6.fc39.x86_64 105/152 Installing : libarchive-3.7.1-1.fc39.x86_64 106/152 Installing : cracklib-2.9.11-2.fc39.x86_64 107/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 108/152 Installing : authselect-1.4.3-1.fc39.x86_64 109/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 110/152 Installing : pam-1.5.3-3.fc39.x86_64 111/152 Installing : libssh-0.10.6-2.fc39.x86_64 112/152 Installing : libevent-2.1.12-9.fc39.x86_64 113/152 Installing : openldap-2.6.6-1.fc39.x86_64 114/152 Installing : libcurl-8.2.1-4.fc39.x86_64 115/152 Installing : elfutils-libs-0.191-2.fc39.x86_64 116/152 Installing : elfutils-debuginfod-client-0.191-2.fc39.x86_64 117/152 Installing : binutils-gold-2.40-14.fc39.x86_64 118/152 Running scriptlet: binutils-gold-2.40-14.fc39.x86_64 118/152 Installing : binutils-2.40-14.fc39.x86_64 119/152 Running scriptlet: binutils-2.40-14.fc39.x86_64 119/152 Installing : elfutils-0.191-2.fc39.x86_64 120/152 Installing : gdb-minimal-14.1-4.fc39.x86_64 121/152 Installing : debugedit-5.0-12.fc39.x86_64 122/152 Installing : curl-8.2.1-4.fc39.x86_64 123/152 Installing : rpm-sequoia-1.6.0-1.fc39.x86_64 124/152 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 125/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 129/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 130/152 Installing : libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b 131/152 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 132/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : patch-2.7.6-22.fc39.x86_64 134/152 Installing : tar-2:1.35-2.fc39.x86_64 135/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 136/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 137/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 138/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 139/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 140/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 141/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.2.0-3.fc39.noarch 145/152 Installing : go-srpm-macros-3.4.0-2.fc39.noarch 146/152 Installing : redhat-rpm-config-266-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.x86_64 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.3-6.fc39.x86_64 150/152 Running scriptlet: util-linux-2.39.3-6.fc39.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Verifying : libselinux-3.6-4.fc39.20240321152036.8c9d2d656b3 1/152 Verifying : libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b 2/152 Verifying : libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351 3/152 Verifying : authselect-1.4.3-1.fc39.x86_64 4/152 Verifying : authselect-libs-1.4.3-1.fc39.x86_64 5/152 Verifying : basesystem-11-18.fc39.noarch 6/152 Verifying : bzip2-1.0.8-16.fc39.x86_64 7/152 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 8/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 9/152 Verifying : cpio-2.14-4.fc39.x86_64 10/152 Verifying : cracklib-2.9.11-2.fc39.x86_64 11/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 12/152 Verifying : diffutils-3.10-3.fc39.x86_64 13/152 Verifying : dwz-0.15-3.fc39.x86_64 14/152 Verifying : ed-1.19-4.fc39.x86_64 15/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 16/152 Verifying : fedora-gpg-keys-39-1.noarch 17/152 Verifying : fedora-repos-39-1.noarch 18/152 Verifying : file-5.44-5.fc39.x86_64 19/152 Verifying : file-libs-5.44-5.fc39.x86_64 20/152 Verifying : filesystem-3.18-6.fc39.x86_64 21/152 Verifying : findutils-1:4.9.0-5.fc39.x86_64 22/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 23/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 24/152 Verifying : gawk-5.2.2-2.fc39.x86_64 25/152 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 26/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 27/152 Verifying : gmp-1:6.2.1-5.fc39.x86_64 28/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 29/152 Verifying : grep-3.11-3.fc39.x86_64 30/152 Verifying : gzip-1.12-6.fc39.x86_64 31/152 Verifying : info-7.0.3-3.fc39.x86_64 32/152 Verifying : jansson-2.13.1-7.fc39.x86_64 33/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 34/152 Verifying : libarchive-3.7.1-1.fc39.x86_64 35/152 Verifying : libattr-2.5.1-8.fc39.x86_64 36/152 Verifying : libbrotli-1.1.0-1.fc39.x86_64 37/152 Verifying : libcap-ng-0.8.3-8.fc39.x86_64 38/152 Verifying : libcom_err-1.47.0-2.fc39.x86_64 39/152 Verifying : libdb-5.3.28-56.fc39.x86_64 40/152 Verifying : libeconf-0.5.2-1.fc39.x86_64 41/152 Verifying : libevent-2.1.12-9.fc39.x86_64 42/152 Verifying : libffi-3.4.4-4.fc39.x86_64 43/152 Verifying : libnsl2-2.0.0-6.fc39.x86_64 44/152 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 45/152 Verifying : libpsl-0.21.2-4.fc39.x86_64 46/152 Verifying : libpwquality-1.4.5-6.fc39.x86_64 47/152 Verifying : libsigsegv-2.14-5.fc39.x86_64 48/152 Verifying : libtasn1-4.19.0-3.fc39.x86_64 49/152 Verifying : libunistring-1.1-5.fc39.x86_64 50/152 Verifying : libutempter-1.2.1-10.fc39.x86_64 51/152 Verifying : libverto-0.3.2-6.fc39.x86_64 52/152 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 53/152 Verifying : libxml2-2.10.4-3.fc39.x86_64 54/152 Verifying : libzstd-1.5.5-4.fc39.x86_64 55/152 Verifying : lua-libs-5.4.6-3.fc39.x86_64 56/152 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 57/152 Verifying : mpfr-4.2.0-3.fc39.x86_64 58/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 59/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 60/152 Verifying : openldap-2.6.6-1.fc39.x86_64 61/152 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 62/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 63/152 Verifying : patch-2.7.6-22.fc39.x86_64 64/152 Verifying : pcre2-10.42-1.fc39.2.x86_64 65/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 66/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 67/152 Verifying : pkgconf-1.9.5-2.fc39.x86_64 68/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 69/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 70/152 Verifying : popt-1.19-3.fc39.x86_64 71/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 72/152 Verifying : sed-4.8-14.fc39.x86_64 73/152 Verifying : setup-2.14.4-1.fc39.noarch 74/152 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 75/152 Verifying : tar-2:1.35-2.fc39.x86_64 76/152 Verifying : unzip-6.0-62.fc39.x86_64 77/152 Verifying : which-2.21-40.fc39.x86_64 78/152 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 79/152 Verifying : xz-5.4.4-1.fc39.x86_64 80/152 Verifying : xz-libs-5.4.4-1.fc39.x86_64 81/152 Verifying : zip-3.0-39.fc39.x86_64 82/152 Verifying : zlib-1.2.13-4.fc39.x86_64 83/152 Verifying : zstd-1.5.5-4.fc39.x86_64 84/152 Verifying : alternatives-1.26-1.fc39.x86_64 85/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 86/152 Verifying : audit-libs-3.1.2-8.fc39.x86_64 87/152 Verifying : bash-5.2.26-1.fc39.x86_64 88/152 Verifying : binutils-2.40-14.fc39.x86_64 89/152 Verifying : binutils-gold-2.40-14.fc39.x86_64 90/152 Verifying : coreutils-9.3-5.fc39.x86_64 91/152 Verifying : coreutils-common-9.3-5.fc39.x86_64 92/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 93/152 Verifying : curl-8.2.1-4.fc39.x86_64 94/152 Verifying : debugedit-5.0-12.fc39.x86_64 95/152 Verifying : elfutils-0.191-2.fc39.x86_64 96/152 Verifying : elfutils-debuginfod-client-0.191-2.fc39.x86_64 97/152 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 98/152 Verifying : elfutils-libelf-0.191-2.fc39.x86_64 99/152 Verifying : elfutils-libs-0.191-2.fc39.x86_64 100/152 Verifying : fedora-release-39-36.noarch 101/152 Verifying : fedora-release-common-39-36.noarch 102/152 Verifying : fedora-release-identity-basic-39-36.noarch 103/152 Verifying : forge-srpm-macros-0.2.0-3.fc39.noarch 104/152 Verifying : gdb-minimal-14.1-4.fc39.x86_64 105/152 Verifying : glibc-2.38-16.fc39.x86_64 106/152 Verifying : glibc-common-2.38-16.fc39.x86_64 107/152 Verifying : glibc-gconv-extra-2.38-16.fc39.x86_64 108/152 Verifying : glibc-minimal-langpack-2.38-16.fc39.x86_64 109/152 Verifying : go-srpm-macros-3.4.0-2.fc39.noarch 110/152 Verifying : keyutils-libs-1.6.3-1.fc39.x86_64 111/152 Verifying : krb5-libs-1.21.2-3.fc39.x86_64 112/152 Verifying : libacl-2.3.1-9.fc39.x86_64 113/152 Verifying : libblkid-2.39.3-6.fc39.x86_64 114/152 Verifying : libcap-2.48-9.fc39.x86_64 115/152 Verifying : libcurl-8.2.1-4.fc39.x86_64 116/152 Verifying : libfdisk-2.39.3-6.fc39.x86_64 117/152 Verifying : libgcc-13.2.1-7.fc39.x86_64 118/152 Verifying : libgomp-13.2.1-7.fc39.x86_64 119/152 Verifying : libidn2-2.3.7-1.fc39.x86_64 120/152 Verifying : libmount-2.39.3-6.fc39.x86_64 121/152 Verifying : libnghttp2-1.55.1-4.fc39.x86_64 122/152 Verifying : libsmartcols-2.39.3-6.fc39.x86_64 123/152 Verifying : libssh-0.10.6-2.fc39.x86_64 124/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 125/152 Verifying : libstdc++-13.2.1-7.fc39.x86_64 126/152 Verifying : libtirpc-1.3.4-0.rc2.fc39.x86_64 127/152 Verifying : libuuid-2.39.3-6.fc39.x86_64 128/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 129/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 130/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 131/152 Verifying : p11-kit-0.25.3-1.fc39.x86_64 132/152 Verifying : p11-kit-trust-0.25.3-1.fc39.x86_64 133/152 Verifying : pam-1.5.3-3.fc39.x86_64 134/152 Verifying : pam-libs-1.5.3-3.fc39.x86_64 135/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 136/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 137/152 Verifying : qt5-srpm-macros-5.15.12-1.fc39.noarch 138/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 139/152 Verifying : readline-8.2-6.fc39.x86_64 140/152 Verifying : redhat-rpm-config-266-1.fc39.noarch 141/152 Verifying : rpm-4.19.1.1-1.fc39.x86_64 142/152 Verifying : rpm-build-4.19.1.1-1.fc39.x86_64 143/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.x86_64 144/152 Verifying : rpm-libs-4.19.1.1-1.fc39.x86_64 145/152 Verifying : rpm-sequoia-1.6.0-1.fc39.x86_64 146/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 147/152 Verifying : rust-srpm-macros-26.1-1.fc39.noarch 148/152 Verifying : shadow-utils-2:4.14.0-2.fc39.x86_64 149/152 Verifying : systemd-libs-254.10-1.fc39.x86_64 150/152 Verifying : util-linux-2.39.3-6.fc39.x86_64 151/152 Verifying : util-linux-core-2.39.3-6.fc39.x86_64 152/152 Installed: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-4.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.x86_64 glibc-common-2.38-16.fc39.x86_64 glibc-gconv-extra-2.38-16.fc39.x86_64 glibc-minimal-langpack-2.38-16.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.3-6.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.3-6.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.3-6.fc39.x86_64 libnghttp2-1.55.1-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-4.fc39.20240321152036.8c9d2d656b351.x86_64 libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.3-6.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.rc2.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.3-6.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-2:1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.3-6.fc39.x86_64 util-linux-core-2.39.3-6.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-4.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.x86_64 glibc-common-2.38-16.fc39.x86_64 glibc-gconv-extra-2.38-16.fc39.x86_64 glibc-minimal-langpack-2.38-16.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.3-6.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.3-6.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.3-6.fc39.x86_64 libnghttp2-1.55.1-4.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-4.fc39.20240321152036.8c9d2d656b351.x86_64 libsemanage-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsepol-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.3-6.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.rc2.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.3-6.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.3-6.fc39.x86_64 util-linux-core-2.39.3-6.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710979200 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-5wur6dfr/policycoreutils/policycoreutils.spec) Config(child) 1 minutes 4 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1711032023.600671/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1711032023.600671/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1711032023.600671/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch Finish: chroot init Start: build phase for policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Start: build setup for policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710979200 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 66 kB/s | 1.5 kB 00:00 fedora 154 kB/s | 25 kB 00:00 updates 69 kB/s | 21 kB 00:00 Dependencies resolved. ========================================================================================== Package Arch Version Repo Size ========================================================================================== Installing: audit-libs-devel x86_64 3.1.2-8.fc39 updates 104 k dbus-devel x86_64 1:1.14.10-1.fc39 fedora 40 k desktop-file-utils x86_64 0.26-9.fc39 fedora 72 k gcc x86_64 13.2.1-7.fc39 updates 34 M gettext x86_64 0.22-2.fc39 fedora 1.1 M git-core x86_64 2.44.0-1.fc39 updates 4.5 M glib2-devel x86_64 2.78.3-1.fc39 updates 596 k libcap-devel x86_64 2.48-9.fc39 updates 41 k libcap-ng-devel x86_64 0.8.3-8.fc39 fedora 33 k libselinux-devel x86_64 3.6-4.fc39.20240321152036.8c9d2d656b351 copr_base 116 k libsemanage-devel x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 53 k libsepol-static x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 379 k make x86_64 1:4.4.1-2.fc39 fedora 589 k pam-devel x86_64 1.5.3-3.fc39 updates 105 k python3-devel x86_64 3.12.2-2.fc39 updates 312 k python3-pip noarch 23.2.1-1.fc39 fedora 3.1 M python3-setuptools noarch 67.7.2-7.fc39 fedora 1.5 M python3-wheel noarch 1:0.40.0-4.fc39 fedora 161 k systemd x86_64 254.10-1.fc39 updates 4.7 M Installing dependencies: annobin-docs noarch 12.42-1.fc39 updates 88 k annobin-plugin-gcc x86_64 12.42-1.fc39 updates 956 k cmake-filesystem x86_64 3.27.7-1.fc39 fedora 19 k cpp x86_64 13.2.1-7.fc39 updates 11 M dbus x86_64 1:1.14.10-1.fc39 fedora 8.1 k dbus-broker x86_64 35-2.fc39 updates 176 k dbus-common noarch 1:1.14.10-1.fc39 fedora 15 k dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k emacs-filesystem noarch 1:29.2-2.fc39 updates 7.1 k expat x86_64 2.6.0-1.fc39 updates 113 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin x86_64 13.2.1-7.fc39 updates 52 k gettext-envsubst x86_64 0.22-2.fc39 fedora 36 k gettext-libs x86_64 0.22-2.fc39 fedora 328 k gettext-runtime x86_64 0.22-2.fc39 fedora 120 k glib2 x86_64 2.78.3-1.fc39 updates 2.8 M glibc-devel x86_64 2.38-16.fc39 updates 85 k glibc-headers-x86 noarch 2.38-16.fc39 updates 569 k gnutls x86_64 3.8.3-1.fc39 updates 1.1 M guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M kernel-headers x86_64 6.7.3-200.fc39 updates 1.6 M kmod-libs x86_64 30-6.fc39 fedora 67 k less x86_64 633-2.fc39 fedora 175 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libblkid-devel x86_64 2.39.3-6.fc39 updates 18 k libcbor x86_64 0.10.2-2.fc39 fedora 58 k libedit x86_64 3.1-48.20230828cvs.fc39 fedora 107 k libffi-devel x86_64 3.4.4-4.fc39 fedora 29 k libfido2 x86_64 1.13.0-3.fc39 fedora 98 k libmount-devel x86_64 2.39.3-6.fc39 updates 18 k libmpc x86_64 1.3.1-3.fc39 fedora 70 k libseccomp x86_64 2.5.3-6.fc39 fedora 71 k libsepol-devel x86_64 3.6-3.fc39.20240321152036.8c9d2d656b351 copr_base 41 k libtool-ltdl x86_64 2.4.7-7.fc39 fedora 36 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k nettle x86_64 3.9.1-2.fc39 fedora 425 k openssh x86_64 9.3p1-10.fc39 updates 439 k openssh-clients x86_64 9.3p1-10.fc39 updates 736 k pcre2-devel x86_64 10.42-1.fc39.2 fedora 505 k pcre2-utf16 x86_64 10.42-1.fc39.2 fedora 212 k pcre2-utf32 x86_64 10.42-1.fc39.2 fedora 200 k pyproject-rpm-macros noarch 1.12.0-1.fc39 updates 41 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python-rpm-macros noarch 3.12-4.fc39 fedora 19 k python3 x86_64 3.12.2-2.fc39 updates 27 k python3-libs x86_64 3.12.2-2.fc39 updates 9.2 M python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-4.fc39 fedora 14 k sysprof-capture-devel x86_64 45.1-1.fc39 updates 59 k systemd-pam x86_64 254.10-1.fc39 updates 360 k systemd-rpm-macros noarch 254.10-1.fc39 updates 28 k tzdata noarch 2024a-2.fc39 updates 715 k xml-common noarch 0.6.3-61.fc39 fedora 31 k zlib-devel x86_64 1.2.13-4.fc39 fedora 45 k Transaction Summary ========================================================================================== Install 75 Packages Total download size: 93 M Installed size: 326 M Downloading Packages: (1/75): libselinux-devel-3.6-4.fc39.20240321152 5.6 MB/s | 116 kB 00:00 (2/75): libsepol-devel-3.6-3.fc39.2024032115203 1.8 MB/s | 41 kB 00:00 (3/75): libsemanage-devel-3.6-3.fc39.2024032115 1.9 MB/s | 53 kB 00:00 (4/75): cmake-filesystem-3.27.7-1.fc39.x86_64.r 2.4 MB/s | 19 kB 00:00 (5/75): dbus-1.14.10-1.fc39.x86_64.rpm 1.5 MB/s | 8.1 kB 00:00 (6/75): libsepol-static-3.6-3.fc39.202403211520 30 MB/s | 379 kB 00:00 (7/75): dbus-common-1.14.10-1.fc39.noarch.rpm 6.4 MB/s | 15 kB 00:00 (8/75): dbus-devel-1.14.10-1.fc39.x86_64.rpm 15 MB/s | 40 kB 00:00 (9/75): dbus-libs-1.14.10-1.fc39.x86_64.rpm 35 MB/s | 156 kB 00:00 (10/75): gc-8.2.2-4.fc39.x86_64.rpm 9.3 MB/s | 110 kB 00:00 (11/75): desktop-file-utils-0.26-9.fc39.x86_64. 5.1 MB/s | 72 kB 00:00 (12/75): gettext-0.22-2.fc39.x86_64.rpm 79 MB/s | 1.1 MB 00:00 (13/75): gettext-envsubst-0.22-2.fc39.x86_64.rp 7.9 MB/s | 36 kB 00:00 (14/75): gettext-libs-0.22-2.fc39.x86_64.rpm 67 MB/s | 328 kB 00:00 (15/75): gettext-runtime-0.22-2.fc39.x86_64.rpm 46 MB/s | 120 kB 00:00 (16/75): kmod-libs-30-6.fc39.x86_64.rpm 21 MB/s | 67 kB 00:00 (17/75): less-633-2.fc39.x86_64.rpm 20 MB/s | 175 kB 00:00 (18/75): libb2-0.98.1-9.fc39.x86_64.rpm 1.9 MB/s | 25 kB 00:00 (19/75): guile22-2.2.7-9.fc39.x86_64.rpm 259 MB/s | 6.5 MB 00:00 (20/75): libcbor-0.10.2-2.fc39.x86_64.rpm 6.3 MB/s | 58 kB 00:00 (21/75): libedit-3.1-48.20230828cvs.fc39.x86_64 43 MB/s | 107 kB 00:00 (22/75): libffi-devel-3.4.4-4.fc39.x86_64.rpm 7.6 MB/s | 29 kB 00:00 (23/75): libfido2-1.13.0-3.fc39.x86_64.rpm 27 MB/s | 98 kB 00:00 (24/75): libmpc-1.3.1-3.fc39.x86_64.rpm 29 MB/s | 70 kB 00:00 (25/75): libtool-ltdl-2.4.7-7.fc39.x86_64.rpm 18 MB/s | 36 kB 00:00 (26/75): libseccomp-2.5.3-6.fc39.x86_64.rpm 21 MB/s | 71 kB 00:00 (27/75): libcap-ng-devel-0.8.3-8.fc39.x86_64.rp 1.3 MB/s | 33 kB 00:00 (28/75): libxcrypt-devel-4.4.36-2.fc39.x86_64.r 7.6 MB/s | 30 kB 00:00 (29/75): make-4.4.1-2.fc39.x86_64.rpm 107 MB/s | 589 kB 00:00 (30/75): mpdecimal-2.5.1-7.fc39.x86_64.rpm 16 MB/s | 89 kB 00:00 (31/75): pcre2-devel-10.42-1.fc39.2.x86_64.rpm 104 MB/s | 505 kB 00:00 (32/75): nettle-3.9.1-2.fc39.x86_64.rpm 50 MB/s | 425 kB 00:00 (33/75): pcre2-utf16-10.42-1.fc39.2.x86_64.rpm 38 MB/s | 212 kB 00:00 (34/75): python-rpm-macros-3.12-4.fc39.noarch.r 6.3 MB/s | 19 kB 00:00 (35/75): pcre2-utf32-10.42-1.fc39.2.x86_64.rpm 27 MB/s | 200 kB 00:00 (36/75): python-pip-wheel-23.2.1-1.fc39.noarch. 172 MB/s | 1.5 MB 00:00 (37/75): python3-packaging-23.1-4.fc39.noarch.r 22 MB/s | 114 kB 00:00 (38/75): python3-rpm-generators-14-7.fc39.noarc 12 MB/s | 30 kB 00:00 (39/75): python3-rpm-macros-3.12-4.fc39.noarch. 2.8 MB/s | 14 kB 00:00 (40/75): python3-pip-23.2.1-1.fc39.noarch.rpm 195 MB/s | 3.1 MB 00:00 (41/75): python3-setuptools-67.7.2-7.fc39.noarc 116 MB/s | 1.5 MB 00:00 (42/75): python3-wheel-0.40.0-4.fc39.noarch.rpm 15 MB/s | 161 kB 00:00 (43/75): xml-common-0.6.3-61.fc39.noarch.rpm 15 MB/s | 31 kB 00:00 (44/75): zlib-devel-1.2.13-4.fc39.x86_64.rpm 20 MB/s | 45 kB 00:00 (45/75): annobin-docs-12.42-1.fc39.noarch.rpm 34 MB/s | 88 kB 00:00 (46/75): annobin-plugin-gcc-12.42-1.fc39.x86_64 200 MB/s | 956 kB 00:00 (47/75): dbus-broker-35-2.fc39.x86_64.rpm 52 MB/s | 176 kB 00:00 (48/75): audit-libs-devel-3.1.2-8.fc39.x86_64.r 15 MB/s | 104 kB 00:00 (49/75): expat-2.6.0-1.fc39.x86_64.rpm 16 MB/s | 113 kB 00:00 (50/75): emacs-filesystem-29.2-2.fc39.noarch.rp 897 kB/s | 7.1 kB 00:00 (51/75): gcc-plugin-annobin-13.2.1-7.fc39.x86_6 7.3 MB/s | 52 kB 00:00 (52/75): cpp-13.2.1-7.fc39.x86_64.rpm 238 MB/s | 11 MB 00:00 (53/75): git-core-2.44.0-1.fc39.x86_64.rpm 110 MB/s | 4.5 MB 00:00 (54/75): glib2-2.78.3-1.fc39.x86_64.rpm 138 MB/s | 2.8 MB 00:00 (55/75): glib2-devel-2.78.3-1.fc39.x86_64.rpm 46 MB/s | 596 kB 00:00 (56/75): glibc-devel-2.38-16.fc39.x86_64.rpm 13 MB/s | 85 kB 00:00 (57/75): gnutls-3.8.3-1.fc39.x86_64.rpm 97 MB/s | 1.1 MB 00:00 (58/75): glibc-headers-x86-2.38-16.fc39.noarch. 35 MB/s | 569 kB 00:00 (59/75): libblkid-devel-2.39.3-6.fc39.x86_64.rp 4.1 MB/s | 18 kB 00:00 (60/75): libcap-devel-2.48-9.fc39.x86_64.rpm 5.8 MB/s | 41 kB 00:00 (61/75): kernel-headers-6.7.3-200.fc39.x86_64.r 75 MB/s | 1.6 MB 00:00 (62/75): libmount-devel-2.39.3-6.fc39.x86_64.rp 1.7 MB/s | 18 kB 00:00 (63/75): openssh-9.3p1-10.fc39.x86_64.rpm 51 MB/s | 439 kB 00:00 (64/75): openssh-clients-9.3p1-10.fc39.x86_64.r 36 MB/s | 736 kB 00:00 (65/75): gcc-13.2.1-7.fc39.x86_64.rpm 226 MB/s | 34 MB 00:00 (66/75): pam-devel-1.5.3-3.fc39.x86_64.rpm 2.3 MB/s | 105 kB 00:00 (67/75): pyproject-rpm-macros-1.12.0-1.fc39.noa 1.4 MB/s | 41 kB 00:00 (68/75): python3-3.12.2-2.fc39.x86_64.rpm 12 MB/s | 27 kB 00:00 (69/75): python3-devel-3.12.2-2.fc39.x86_64.rpm 38 MB/s | 312 kB 00:00 (70/75): sysprof-capture-devel-45.1-1.fc39.x86_ 4.0 MB/s | 59 kB 00:00 (71/75): systemd-254.10-1.fc39.x86_64.rpm 219 MB/s | 4.7 MB 00:00 (72/75): python3-libs-3.12.2-2.fc39.x86_64.rpm 241 MB/s | 9.2 MB 00:00 (73/75): systemd-pam-254.10-1.fc39.x86_64.rpm 16 MB/s | 360 kB 00:00 (74/75): systemd-rpm-macros-254.10-1.fc39.noarc 3.3 MB/s | 28 kB 00:00 (75/75): tzdata-2024a-2.fc39.noarch.rpm 238 MB/s | 715 kB 00:00 -------------------------------------------------------------------------------- Total 136 MB/s | 93 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : kernel-headers-6.7.3-200.fc39.x86_64 1/75 Installing : expat-2.6.0-1.fc39.x86_64 2/75 Installing : python-rpm-macros-3.12-4.fc39.noarch 3/75 Installing : libsepol-devel-3.6-3.fc39.20240321152036.8c9d2d656 4/75 Installing : python3-rpm-macros-3.12-4.fc39.noarch 5/75 Installing : libmpc-1.3.1-3.fc39.x86_64 6/75 Installing : gettext-libs-0.22-2.fc39.x86_64 7/75 Installing : cpp-13.2.1-7.fc39.x86_64 8/75 Installing : pyproject-rpm-macros-1.12.0-1.fc39.noarch 9/75 Installing : libcap-ng-devel-0.8.3-8.fc39.x86_64 10/75 Installing : tzdata-2024a-2.fc39.noarch 11/75 Installing : sysprof-capture-devel-45.1-1.fc39.x86_64 12/75 Installing : openssh-9.3p1-10.fc39.x86_64 13/75 Installing : libblkid-devel-2.39.3-6.fc39.x86_64 14/75 Installing : glibc-headers-x86-2.38-16.fc39.noarch 15/75 Installing : glibc-devel-2.38-16.fc39.x86_64 16/75 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 17/75 Installing : emacs-filesystem-1:29.2-2.fc39.noarch 18/75 Installing : annobin-docs-12.42-1.fc39.noarch 19/75 Installing : zlib-devel-1.2.13-4.fc39.x86_64 20/75 Running scriptlet: xml-common-0.6.3-61.fc39.noarch 21/75 Installing : xml-common-0.6.3-61.fc39.noarch 21/75 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 22/75 Installing : pcre2-utf32-10.42-1.fc39.2.x86_64 23/75 Installing : pcre2-utf16-10.42-1.fc39.2.x86_64 24/75 Installing : pcre2-devel-10.42-1.fc39.2.x86_64 25/75 Installing : libselinux-devel-3.6-4.fc39.20240321152036.8c9d2d6 26/75 Installing : libmount-devel-2.39.3-6.fc39.x86_64 27/75 Installing : nettle-3.9.1-2.fc39.x86_64 28/75 Installing : gnutls-3.8.3-1.fc39.x86_64 29/75 Installing : glib2-2.78.3-1.fc39.x86_64 30/75 Installing : mpdecimal-2.5.1-7.fc39.x86_64 31/75 Installing : libtool-ltdl-2.4.7-7.fc39.x86_64 32/75 Installing : libseccomp-2.5.3-6.fc39.x86_64 33/75 Installing : libffi-devel-3.4.4-4.fc39.x86_64 34/75 Installing : libedit-3.1-48.20230828cvs.fc39.x86_64 35/75 Installing : libcbor-0.10.2-2.fc39.x86_64 36/75 Installing : libfido2-1.13.0-3.fc39.x86_64 37/75 Installing : openssh-clients-9.3p1-10.fc39.x86_64 38/75 Running scriptlet: openssh-clients-9.3p1-10.fc39.x86_64 38/75 Installing : libb2-0.98.1-9.fc39.x86_64 39/75 Installing : python3-3.12.2-2.fc39.x86_64 40/75 Installing : python3-libs-3.12.2-2.fc39.x86_64 41/75 Installing : python3-setuptools-67.7.2-7.fc39.noarch 42/75 Installing : python3-pip-23.2.1-1.fc39.noarch 43/75 Installing : python3-packaging-23.1-4.fc39.noarch 44/75 Installing : python3-rpm-generators-14-7.fc39.noarch 45/75 Installing : less-633-2.fc39.x86_64 46/75 Installing : kmod-libs-30-6.fc39.x86_64 47/75 Installing : gettext-envsubst-0.22-2.fc39.x86_64 48/75 Installing : gettext-runtime-0.22-2.fc39.x86_64 49/75 Installing : gc-8.2.2-4.fc39.x86_64 50/75 Installing : guile22-2.2.7-9.fc39.x86_64 51/75 Installing : make-1:4.4.1-2.fc39.x86_64 52/75 Installing : gcc-13.2.1-7.fc39.x86_64 53/75 Running scriptlet: gcc-13.2.1-7.fc39.x86_64 53/75 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 54/75 Installing : dbus-common-1:1.14.10-1.fc39.noarch 55/75 Running scriptlet: dbus-common-1:1.14.10-1.fc39.noarch 55/75 Running scriptlet: dbus-broker-35-2.fc39.x86_64 56/75 Installing : dbus-broker-35-2.fc39.x86_64 56/75 Running scriptlet: dbus-broker-35-2.fc39.x86_64 56/75 Installing : dbus-1:1.14.10-1.fc39.x86_64 57/75 Installing : systemd-pam-254.10-1.fc39.x86_64 58/75 Installing : systemd-254.10-1.fc39.x86_64 59/75 Running scriptlet: systemd-254.10-1.fc39.x86_64 59/75 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : cmake-filesystem-3.27.7-1.fc39.x86_64 60/75 Installing : dbus-devel-1:1.14.10-1.fc39.x86_64 61/75 Installing : annobin-plugin-gcc-12.42-1.fc39.x86_64 62/75 Running scriptlet: annobin-plugin-gcc-12.42-1.fc39.x86_64 62/75 Installing : gcc-plugin-annobin-13.2.1-7.fc39.x86_64 63/75 Running scriptlet: gcc-plugin-annobin-13.2.1-7.fc39.x86_64 63/75 Installing : gettext-0.22-2.fc39.x86_64 64/75 Installing : git-core-2.44.0-1.fc39.x86_64 65/75 Installing : python3-devel-3.12.2-2.fc39.x86_64 66/75 Installing : glib2-devel-2.78.3-1.fc39.x86_64 67/75 Installing : python3-wheel-1:0.40.0-4.fc39.noarch 68/75 Installing : desktop-file-utils-0.26-9.fc39.x86_64 69/75 Installing : libsemanage-devel-3.6-3.fc39.20240321152036.8c9d2d 70/75 Installing : audit-libs-devel-3.1.2-8.fc39.x86_64 71/75 Installing : libsepol-static-3.6-3.fc39.20240321152036.8c9d2d65 72/75 Installing : systemd-rpm-macros-254.10-1.fc39.noarch 73/75 Installing : pam-devel-1.5.3-3.fc39.x86_64 74/75 Installing : libcap-devel-2.48-9.fc39.x86_64 75/75 Running scriptlet: libcap-devel-2.48-9.fc39.x86_64 75/75 Verifying : libselinux-devel-3.6-4.fc39.20240321152036.8c9d2d6 1/75 Verifying : libsemanage-devel-3.6-3.fc39.20240321152036.8c9d2d 2/75 Verifying : libsepol-devel-3.6-3.fc39.20240321152036.8c9d2d656 3/75 Verifying : libsepol-static-3.6-3.fc39.20240321152036.8c9d2d65 4/75 Verifying : cmake-filesystem-3.27.7-1.fc39.x86_64 5/75 Verifying : dbus-1:1.14.10-1.fc39.x86_64 6/75 Verifying : dbus-common-1:1.14.10-1.fc39.noarch 7/75 Verifying : dbus-devel-1:1.14.10-1.fc39.x86_64 8/75 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 9/75 Verifying : desktop-file-utils-0.26-9.fc39.x86_64 10/75 Verifying : gc-8.2.2-4.fc39.x86_64 11/75 Verifying : gettext-0.22-2.fc39.x86_64 12/75 Verifying : gettext-envsubst-0.22-2.fc39.x86_64 13/75 Verifying : gettext-libs-0.22-2.fc39.x86_64 14/75 Verifying : gettext-runtime-0.22-2.fc39.x86_64 15/75 Verifying : guile22-2.2.7-9.fc39.x86_64 16/75 Verifying : kmod-libs-30-6.fc39.x86_64 17/75 Verifying : less-633-2.fc39.x86_64 18/75 Verifying : libb2-0.98.1-9.fc39.x86_64 19/75 Verifying : libcap-ng-devel-0.8.3-8.fc39.x86_64 20/75 Verifying : libcbor-0.10.2-2.fc39.x86_64 21/75 Verifying : libedit-3.1-48.20230828cvs.fc39.x86_64 22/75 Verifying : libffi-devel-3.4.4-4.fc39.x86_64 23/75 Verifying : libfido2-1.13.0-3.fc39.x86_64 24/75 Verifying : libmpc-1.3.1-3.fc39.x86_64 25/75 Verifying : libseccomp-2.5.3-6.fc39.x86_64 26/75 Verifying : libtool-ltdl-2.4.7-7.fc39.x86_64 27/75 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 28/75 Verifying : make-1:4.4.1-2.fc39.x86_64 29/75 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 30/75 Verifying : nettle-3.9.1-2.fc39.x86_64 31/75 Verifying : pcre2-devel-10.42-1.fc39.2.x86_64 32/75 Verifying : pcre2-utf16-10.42-1.fc39.2.x86_64 33/75 Verifying : pcre2-utf32-10.42-1.fc39.2.x86_64 34/75 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 35/75 Verifying : python-rpm-macros-3.12-4.fc39.noarch 36/75 Verifying : python3-packaging-23.1-4.fc39.noarch 37/75 Verifying : python3-pip-23.2.1-1.fc39.noarch 38/75 Verifying : python3-rpm-generators-14-7.fc39.noarch 39/75 Verifying : python3-rpm-macros-3.12-4.fc39.noarch 40/75 Verifying : python3-setuptools-67.7.2-7.fc39.noarch 41/75 Verifying : python3-wheel-1:0.40.0-4.fc39.noarch 42/75 Verifying : xml-common-0.6.3-61.fc39.noarch 43/75 Verifying : zlib-devel-1.2.13-4.fc39.x86_64 44/75 Verifying : annobin-docs-12.42-1.fc39.noarch 45/75 Verifying : annobin-plugin-gcc-12.42-1.fc39.x86_64 46/75 Verifying : audit-libs-devel-3.1.2-8.fc39.x86_64 47/75 Verifying : cpp-13.2.1-7.fc39.x86_64 48/75 Verifying : dbus-broker-35-2.fc39.x86_64 49/75 Verifying : emacs-filesystem-1:29.2-2.fc39.noarch 50/75 Verifying : expat-2.6.0-1.fc39.x86_64 51/75 Verifying : gcc-13.2.1-7.fc39.x86_64 52/75 Verifying : gcc-plugin-annobin-13.2.1-7.fc39.x86_64 53/75 Verifying : git-core-2.44.0-1.fc39.x86_64 54/75 Verifying : glib2-2.78.3-1.fc39.x86_64 55/75 Verifying : glib2-devel-2.78.3-1.fc39.x86_64 56/75 Verifying : glibc-devel-2.38-16.fc39.x86_64 57/75 Verifying : glibc-headers-x86-2.38-16.fc39.noarch 58/75 Verifying : gnutls-3.8.3-1.fc39.x86_64 59/75 Verifying : kernel-headers-6.7.3-200.fc39.x86_64 60/75 Verifying : libblkid-devel-2.39.3-6.fc39.x86_64 61/75 Verifying : libcap-devel-2.48-9.fc39.x86_64 62/75 Verifying : libmount-devel-2.39.3-6.fc39.x86_64 63/75 Verifying : openssh-9.3p1-10.fc39.x86_64 64/75 Verifying : openssh-clients-9.3p1-10.fc39.x86_64 65/75 Verifying : pam-devel-1.5.3-3.fc39.x86_64 66/75 Verifying : pyproject-rpm-macros-1.12.0-1.fc39.noarch 67/75 Verifying : python3-3.12.2-2.fc39.x86_64 68/75 Verifying : python3-devel-3.12.2-2.fc39.x86_64 69/75 Verifying : python3-libs-3.12.2-2.fc39.x86_64 70/75 Verifying : sysprof-capture-devel-45.1-1.fc39.x86_64 71/75 Verifying : systemd-254.10-1.fc39.x86_64 72/75 Verifying : systemd-pam-254.10-1.fc39.x86_64 73/75 Verifying : systemd-rpm-macros-254.10-1.fc39.noarch 74/75 Verifying : tzdata-2024a-2.fc39.noarch 75/75 Installed: annobin-docs-12.42-1.fc39.noarch annobin-plugin-gcc-12.42-1.fc39.x86_64 audit-libs-devel-3.1.2-8.fc39.x86_64 cmake-filesystem-3.27.7-1.fc39.x86_64 cpp-13.2.1-7.fc39.x86_64 dbus-1:1.14.10-1.fc39.x86_64 dbus-broker-35-2.fc39.x86_64 dbus-common-1:1.14.10-1.fc39.noarch dbus-devel-1:1.14.10-1.fc39.x86_64 dbus-libs-1:1.14.10-1.fc39.x86_64 desktop-file-utils-0.26-9.fc39.x86_64 emacs-filesystem-1:29.2-2.fc39.noarch expat-2.6.0-1.fc39.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.2.1-7.fc39.x86_64 gcc-plugin-annobin-13.2.1-7.fc39.x86_64 gettext-0.22-2.fc39.x86_64 gettext-envsubst-0.22-2.fc39.x86_64 gettext-libs-0.22-2.fc39.x86_64 gettext-runtime-0.22-2.fc39.x86_64 git-core-2.44.0-1.fc39.x86_64 glib2-2.78.3-1.fc39.x86_64 glib2-devel-2.78.3-1.fc39.x86_64 glibc-devel-2.38-16.fc39.x86_64 glibc-headers-x86-2.38-16.fc39.noarch gnutls-3.8.3-1.fc39.x86_64 guile22-2.2.7-9.fc39.x86_64 kernel-headers-6.7.3-200.fc39.x86_64 kmod-libs-30-6.fc39.x86_64 less-633-2.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libblkid-devel-2.39.3-6.fc39.x86_64 libcap-devel-2.48-9.fc39.x86_64 libcap-ng-devel-0.8.3-8.fc39.x86_64 libcbor-0.10.2-2.fc39.x86_64 libedit-3.1-48.20230828cvs.fc39.x86_64 libffi-devel-3.4.4-4.fc39.x86_64 libfido2-1.13.0-3.fc39.x86_64 libmount-devel-2.39.3-6.fc39.x86_64 libmpc-1.3.1-3.fc39.x86_64 libseccomp-2.5.3-6.fc39.x86_64 libselinux-devel-3.6-4.fc39.20240321152036.8c9d2d656b351.x86_64 libsemanage-devel-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsepol-devel-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libsepol-static-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 make-1:4.4.1-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 nettle-3.9.1-2.fc39.x86_64 openssh-9.3p1-10.fc39.x86_64 openssh-clients-9.3p1-10.fc39.x86_64 pam-devel-1.5.3-3.fc39.x86_64 pcre2-devel-10.42-1.fc39.2.x86_64 pcre2-utf16-10.42-1.fc39.2.x86_64 pcre2-utf32-10.42-1.fc39.2.x86_64 pyproject-rpm-macros-1.12.0-1.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-3.12.2-2.fc39.x86_64 python3-devel-3.12.2-2.fc39.x86_64 python3-libs-3.12.2-2.fc39.x86_64 python3-packaging-23.1-4.fc39.noarch python3-pip-23.2.1-1.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch python3-setuptools-67.7.2-7.fc39.noarch python3-wheel-1:0.40.0-4.fc39.noarch sysprof-capture-devel-45.1-1.fc39.x86_64 systemd-254.10-1.fc39.x86_64 systemd-pam-254.10-1.fc39.x86_64 systemd-rpm-macros-254.10-1.fc39.noarch tzdata-2024a-2.fc39.noarch xml-common-0.6.3-61.fc39.noarch zlib-devel-1.2.13-4.fc39.x86_64 Complete! Finish: build setup for policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Start: rpmbuild policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710979200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.4qQf0H + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.6 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.6.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.6 + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/selinux-3.6-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-setfiles-avoid-unsigned-integer-underflow.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-sandbox-do-not-override-warning-CFLAGS.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-python-semanage-Do-not-sort-local-fcontext-definitio.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-python-semanage-Allow-modifying-records-on-add.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.vZuk44 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.6\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DPACKAGE="\"policycoreutils\"" -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.gAKNfl + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.6 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.6/python/sepolicy Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.6-py3-none-any.whl size=1663728 sha256=4cfee51a2c59d4ebf500e62086955f582845049a65d4450a59a0d7efe5bdd9bd Stored in directory: /tmp/pip-ephem-wheel-cache-nd6dya8h/wheels/8e/1e/86/16102cfbaeedd6f72c2aa7618dbd775c9108210cd734fa2a8f Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.6 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/python3.12/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/python3.12/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/python3.12/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/python3.12/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/python3.12/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64//usr/libexec/selinux/ + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux'... Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/booleansPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/domainsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/fcontextPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/loginsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/modulesPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/portsPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/selinux_server.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/semanagePage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/statusPage.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/system-config-selinux.py' Clamping mtime of '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/usersPage.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=312 + '[' 312 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j4 -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 selinux-sandbox + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.6-3.fc39.20240321152036.8c9d2d656b351 --unique-debug-suffix -3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 --unique-debug-src-base policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.6 find-debuginfo: starting Extracting debug info from 16 files DWARF-compressing 16 files sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 408 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.GnUvYs + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: policycoreutils-debugsource = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch Provides: policycoreutils-python-utils = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch Provides: policycoreutils-dbus = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch Provides: policycoreutils-python3 = 3.6-3.fc39.20240321152036.8c9d2d656b351 python-policycoreutils = 3.6-3.fc39.20240321152036.8c9d2d656b351 python3-policycoreutils = 3.6-3.fc39.20240321152036.8c9d2d656b351 python3.12-policycoreutils = 3.6-3.fc39.20240321152036.8c9d2d656b351 python3.12dist(sepolicy) = 3.6 python3dist(sepolicy) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Obsoletes: policycoreutils-python3 < 3.6-3.fc39.20240321152036.8c9d2d656b351 python-policycoreutils < 3.6-3.fc39.20240321152036.8c9d2d656b351 Processing files: policycoreutils-devel-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: policycoreutils-devel = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-devel(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: config(policycoreutils-sandbox) = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-sandbox = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-sandbox(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: config(policycoreutils-newrole) = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-newrole = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-newrole(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.12 Processing files: policycoreutils-restorecond-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.UBNv3O + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr /builddir/build/BUILD/selinux-3.6/policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-restorecond = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-restorecond(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: debuginfo(build-id) = 0e46962b3ea6b5a623d04e0a811e65ef80c89a64 debuginfo(build-id) = 10b7ac0090bddf76e679e84c46e7b33830043b14 debuginfo(build-id) = 2aa728bf773a2ad91cb7149f89795b4f9be94bc3 debuginfo(build-id) = 3bfa4d1a0dc5a4cc68759211708fbeb08709aacb debuginfo(build-id) = a08a31e0d90d390fb6c0725874ba6fad6fc9fa2e debuginfo(build-id) = aec6ce1c7e39a65a576f36e3fd76fb3def6b4588 debuginfo(build-id) = b7f946088ffc3c0cc6dd23a09cbcd32ad696f7cb debuginfo(build-id) = b825add1b52b5d1961e438079e21c8f7ee394b0e debuginfo(build-id) = b9019bb853b5e60f3279a8a673dca85053ac3fa7 debuginfo(build-id) = bf46bed4294c10206240658a840e0c1cbfbacf7f debuginfo(build-id) = c26164d42cd3ee7f78bc9771e99bc97d436bbaa6 debuginfo(build-id) = e05e4a89966d3d114038df1d55a5940ca15e76ae policycoreutils-debuginfo = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-debuginfo(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Processing files: policycoreutils-devel-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: debuginfo(build-id) = 2cc5a7efe0393f4a2ca4790739c6c9402ef59cfb policycoreutils-devel-debuginfo = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-devel-debuginfo(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Processing files: policycoreutils-sandbox-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: debuginfo(build-id) = f694da82060bfefba908cd99c00e29f7dac41485 policycoreutils-sandbox-debuginfo = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-sandbox-debuginfo(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Processing files: policycoreutils-newrole-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: debuginfo(build-id) = 0aac02f783804df7fd2015c71c6ba0ebb75bd7f9 policycoreutils-newrole-debuginfo = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-newrole-debuginfo(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Processing files: policycoreutils-restorecond-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Provides: debuginfo(build-id) = 69a7b9906bf0d92c18312e4ee8d535bcd4500d2f policycoreutils-restorecond-debuginfo = 3.6-3.fc39.20240321152036.8c9d2d656b351 policycoreutils-restorecond-debuginfo(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.fc39.20240321152036.8c9d2d656b351 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.UcZkBx + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.J9ZgAo + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/selinux-3.6-SPECPARTS + rm -rf selinux-3.6 selinux-3.6.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm Finish: build phase for policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1711032023.600671/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.fc39.20240321152036.8c9d2d656b351.src.rpm) Config(child) 0 minutes 23 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "policycoreutils-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-dbus", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "noarch" }, { "name": "python3-policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "noarch" }, { "name": "policycoreutils-newrole", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-devel", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-devel-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-newrole-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "src" }, { "name": "policycoreutils-restorecond", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-debugsource", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-sandbox", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-python-utils", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "noarch" }, { "name": "policycoreutils-sandbox-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-restorecond-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "x86_64" }, { "name": "policycoreutils-gui", "epoch": null, "version": "3.6", "release": "3.fc39.20240321152036.8c9d2d656b351", "arch": "noarch" } ] } RPMResults finished