Warning: Permanently added '3.87.5.79' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6997028-centos-stream+epel-next-9-x86_64 --chroot centos-stream+epel-next-9-x86_64 Version: 0.70 PID: 6180 Logging PID: 6181 Task: {'appstream': False, 'background': False, 'build_id': 6997028, 'buildroot_pkgs': [], 'chroot': 'centos-stream+epel-next-9-x86_64', 'enable_net': True, 'fedora_review': False, 'git_hash': '86de9a402bf8073a26275e59465edba3afcc7a0a', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/vmojzis/testing/policycoreutils', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'policycoreutils', 'package_version': '3.6-3.1', 'project_dirname': 'testing', 'project_name': 'testing', 'project_owner': 'vmojzis', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/vmojzis/testing/centos-stream+epel-next-9-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'vmojzis/testing--vmojzis', 'source_json': {}, 'source_type': None, 'submitter': 'vmojzis', 'tags': [], 'task_id': '6997028-centos-stream+epel-next-9-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/vmojzis/testing/policycoreutils /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/vmojzis/testing/policycoreutils', '/var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils'... Running: git checkout 86de9a402bf8073a26275e59465edba3afcc7a0a -- cmd: ['git', 'checkout', '86de9a402bf8073a26275e59465edba3afcc7a0a', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils rc: 0 stdout: stderr: Note: switching to '86de9a402bf8073a26275e59465edba3afcc7a0a'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 86de9a4 automatic import of policycoreutils Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading selinux-3.6.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o selinux-3.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/selinux-3.6.tar.gz/md5/770cb64354fe957c9ed626ccf871d675/selinux-3.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated 100 5875k 100 5875k 0 0 154M 0 --:--:-- --:--:-- --:--:-- 155M INFO: Reading stdout from command: md5sum selinux-3.6.tar.gz INFO: Downloading selinux-gui.zip INFO: Calling: curl -H Pragma: -o selinux-gui.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/selinux-gui.zip/md5/1fbbbfea274e64aa11c68a92b66fa3de/selinux-gui.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 2198k 100 2198k 0 0 76.2M 0 --:--:-- --:--:-- --:--:-- 76.6M INFO: Reading stdout from command: md5sum selinux-gui.zip INFO: Downloading selinux-policycoreutils.zip INFO: Calling: curl -H Pragma: -o selinux-policycoreutils.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/selinux-policycoreutils.zip/md5/60bf09c0f66d5b4cf21857e76c1e8411/selinux-policycoreutils.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 803k 100 803k 0 0 29.2M 0 --:--:-- --:--:-- --:--:-- 30.1M INFO: Reading stdout from command: md5sum selinux-policycoreutils.zip INFO: Downloading selinux-python.zip INFO: Calling: curl -H Pragma: -o selinux-python.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/selinux-python.zip/md5/8df66f79a9bb851284222cb4ee99cdc5/selinux-python.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8823k 100 8823k 0 0 217M 0 --:--:-- --:--:-- --:--:-- 220M INFO: Reading stdout from command: md5sum selinux-python.zip INFO: Downloading selinux-sandbox.zip INFO: Calling: curl -H Pragma: -o selinux-sandbox.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/selinux-sandbox.zip/md5/e4aa55e55906ad7dd01d1fb84c1c0c6d/selinux-sandbox.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 120k 100 120k 0 0 4933k 0 --:--:-- --:--:-- --:--:-- 5022k INFO: Reading stdout from command: md5sum selinux-sandbox.zip INFO: Downloading sepolicy-icons.tgz INFO: Calling: curl -H Pragma: -o sepolicy-icons.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/sepolicy-icons.tgz/md5/1d5912cb5719306887293738a6d9c1da/sepolicy-icons.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 31883 100 31883 0 0 1399k 0 --:--:-- --:--:-- --:--:-- 1415k INFO: Reading stdout from command: md5sum sepolicy-icons.tgz INFO: Downloading system-config-selinux.png INFO: Calling: curl -H Pragma: -o system-config-selinux.png --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/testing/policycoreutils/system-config-selinux.png/md5/697768ebd3e02e50a515004683f962a9/system-config-selinux.png % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1447 100 1447 0 0 65718 0 --:--:-- --:--:-- --:--:-- 68904 INFO: Reading stdout from command: md5sum system-config-selinux.png Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1707315519.749736 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.4 starting (python version = 3.11.3, NVR = mock-5.4-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils/policycoreutils.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1707315519.749736 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils/policycoreutils.spec) Config(centos-stream+epel-next-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.4 INFO: Mock Version: 5.4 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream+epel-next-9-x86_64-bootstrap-1707315519.749736/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: quay.io/centos/centos:stream9 INFO: Pulling image: quay.io/centos/centos:stream9 INFO: Copy content of container quay.io/centos/centos:stream9 to /var/lib/mock/centos-stream+epel-next-9-x86_64-bootstrap-1707315519.749736/root INFO: Checking that quay.io/centos/centos:stream9 image matches host's architecture INFO: mounting quay.io/centos/centos:stream9 with podman image mount INFO: image quay.io/centos/centos:stream9 as /var/lib/containers/storage/overlay/ff9f61621e3d0350129ab996871e0242692d06bb9013008774753b6eab389757/merged INFO: umounting image quay.io/centos/centos:stream9 (/var/lib/containers/storage/overlay/ff9f61621e3d0350129ab996871e0242692d06bb9013008774753b6eab389757/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 372 kB/s | 38 kB 00:00 CentOS Stream 9 - BaseOS 12 MB/s | 8.0 MB 00:00 CentOS Stream 9 - AppStream 20 MB/s | 19 MB 00:00 CentOS Stream 9 - CRB 34 MB/s | 5.9 MB 00:00 CentOS Stream 9 - Extras packages 40 kB/s | 15 kB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 47 MB/s | 20 MB 00:00 Extra Packages for Enterprise Linux 9 - Next - 6.6 MB/s | 1.4 MB 00:00 Package python3-dnf-4.14.0-9.el9.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.3.0-13.el9 baseos 264 k Installing dependencies: dbus-libs x86_64 1:1.12.20-8.el9 baseos 152 k python3-dateutil noarch 1:2.8.1-7.el9 baseos 288 k python3-dbus x86_64 1.2.18-2.el9 baseos 144 k python3-six noarch 1.15.0-9.el9 baseos 37 k python3-systemd x86_64 234-18.el9 baseos 90 k systemd-libs x86_64 252-24.el9 baseos 660 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.6 M Installed size: 4.6 M Downloading Packages: (1/7): python3-dbus-1.2.18-2.el9.x86_64.rpm 2.5 MB/s | 144 kB 00:00 (2/7): dbus-libs-1.12.20-8.el9.x86_64.rpm 2.6 MB/s | 152 kB 00:00 (3/7): python3-six-1.15.0-9.el9.noarch.rpm 27 MB/s | 37 kB 00:00 (4/7): python3-dnf-plugins-core-4.3.0-13.el9.no 66 MB/s | 264 kB 00:00 (5/7): python3-systemd-234-18.el9.x86_64.rpm 28 MB/s | 90 kB 00:00 (6/7): systemd-libs-252-24.el9.x86_64.rpm 146 MB/s | 660 kB 00:00 (7/7): python3-dateutil-2.8.1-7.el9.noarch.rpm 4.1 MB/s | 288 kB 00:00 -------------------------------------------------------------------------------- Total 5.4 MB/s | 1.6 MB 00:00 CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : systemd-libs-252-24.el9.x86_64 1/7 Running scriptlet: systemd-libs-252-24.el9.x86_64 1/7 Installing : dbus-libs-1:1.12.20-8.el9.x86_64 2/7 Installing : python3-dbus-1.2.18-2.el9.x86_64 3/7 Installing : python3-systemd-234-18.el9.x86_64 4/7 Installing : python3-six-1.15.0-9.el9.noarch 5/7 Installing : python3-dateutil-1:2.8.1-7.el9.noarch 6/7 Installing : python3-dnf-plugins-core-4.3.0-13.el9.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.3.0-13.el9.noarch 7/7 Verifying : dbus-libs-1:1.12.20-8.el9.x86_64 1/7 Verifying : python3-dateutil-1:2.8.1-7.el9.noarch 2/7 Verifying : python3-dbus-1.2.18-2.el9.x86_64 3/7 Verifying : python3-dnf-plugins-core-4.3.0-13.el9.noarch 4/7 Verifying : python3-six-1.15.0-9.el9.noarch 5/7 Verifying : python3-systemd-234-18.el9.x86_64 6/7 Verifying : systemd-libs-252-24.el9.x86_64 7/7 Installed: dbus-libs-1:1.12.20-8.el9.x86_64 python3-dateutil-1:2.8.1-7.el9.noarch python3-dbus-1.2.18-2.el9.x86_64 python3-dnf-plugins-core-4.3.0-13.el9.noarch python3-six-1.15.0-9.el9.noarch python3-systemd-234-18.el9.x86_64 systemd-libs-252-24.el9.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 478 kB/s | 38 kB 00:00 CentOS Stream 9 - BaseOS 51 MB/s | 8.0 MB 00:00 CentOS Stream 9 - AppStream 71 MB/s | 19 MB 00:00 CentOS Stream 9 - CRB 18 MB/s | 5.9 MB 00:00 CentOS Stream 9 - Extras packages 111 kB/s | 15 kB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 97 MB/s | 20 MB 00:00 Extra Packages for Enterprise Linux 9 - Next - 3.9 MB/s | 1.4 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.1.8-6.el9 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 56 k centos-stream-release noarch 9.0-24.el9 baseos 25 k coreutils x86_64 8.32-34.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 275 k diffutils x86_64 3.7-12.el9 baseos 397 k epel-rpm-macros noarch 9-13.el9 epel 15 k findutils x86_64 1:4.8.0-6.el9 baseos 537 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-99.el9 baseos 32 k grep x86_64 3.6-5.el9 baseos 269 k gzip x86_64 1.12-1.el9 baseos 163 k info x86_64 6.7-15.el9 baseos 225 k make x86_64 1:4.3-7.el9 baseos 538 k patch x86_64 2.7.6-16.el9 appstream 128 k redhat-rpm-config noarch 207-1.el9 appstream 72 k rpm-build x86_64 4.16.1.3-29.el9 appstream 67 k sed x86_64 4.8-9.el9 baseos 305 k tar x86_64 2:1.34-6.el9 baseos 885 k unzip x86_64 6.0-56.el9 baseos 182 k util-linux x86_64 2.37.4-15.el9 baseos 2.2 M which x86_64 2.21-29.el9 baseos 41 k xz x86_64 5.2.5-8.el9 baseos 226 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 39 k ansible-srpm-macros noarch 1-10.el9 epel 20 k audit-libs x86_64 3.1.2-2.el9 baseos 118 k basesystem noarch 11-13.el9 baseos 3.9 k binutils x86_64 2.35.2-42.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-42.el9 baseos 735 k bzip2-libs x86_64 1.0.8-8.el9 baseos 41 k ca-certificates noarch 2023.2.60_v7.0.306-90.1.el9 baseos 843 k centos-gpg-keys noarch 9.0-24.el9 baseos 14 k centos-stream-repos noarch 9.0-24.el9 baseos 11 k coreutils-common x86_64 8.32-34.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 94 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20231113-1.gite9247c2.el9 baseos 83 k curl x86_64 7.76.1-28.el9 baseos 294 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 769 k debugedit x86_64 5.0-5.el9 appstream 77 k dwz x86_64 0.14-3.el9 appstream 128 k ed x86_64 1.14.2-12.el9 baseos 75 k efi-srpm-macros noarch 4-9.el9 appstream 23 k elfutils x86_64 0.190-2.el9 baseos 555 k elfutils-debuginfod-client x86_64 0.190-2.el9 baseos 36 k elfutils-default-yama-scope noarch 0.190-2.el9 baseos 12 k elfutils-libelf x86_64 0.190-2.el9 baseos 192 k elfutils-libs x86_64 0.190-2.el9 baseos 256 k file x86_64 5.39-14.el9 baseos 49 k file-libs x86_64 5.39-14.el9 baseos 589 k filesystem x86_64 3.16-2.el9 baseos 4.8 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 28 k fpc-srpm-macros noarch 1.3-7.el9 epel 7.5 k gdb-minimal x86_64 10.2-13.el9 appstream 3.5 M gdbm-libs x86_64 1:1.19-4.el9 baseos 53 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 8.8 k glibc x86_64 2.34-99.el9 baseos 2.0 M glibc-common x86_64 2.34-99.el9 baseos 319 k glibc-gconv-extra x86_64 2.34-99.el9 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 315 k go-srpm-macros noarch 3.2.0-3.el9 appstream 27 k go-srpm-macros-epel noarch 3.3.0.4-1.el9 epel 26 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 16 k keyutils-libs x86_64 1.6.3-1.el9 baseos 32 k krb5-libs x86_64 1.21.1-1.el9 baseos 766 k libacl x86_64 2.3.1-4.el9 baseos 23 k libarchive x86_64 3.5.3-4.el9 baseos 389 k libattr x86_64 2.5.1-3.el9 baseos 19 k libblkid x86_64 2.37.4-15.el9 baseos 108 k libbrotli x86_64 1.0.9-6.el9 baseos 314 k libcap x86_64 2.48-9.el9 baseos 71 k libcap-ng x86_64 0.8.2-7.el9 baseos 33 k libcom_err x86_64 1.46.5-5.el9 baseos 26 k libcurl x86_64 7.76.1-28.el9 baseos 285 k libdb x86_64 5.3.28-53.el9 baseos 738 k libeconf x86_64 0.4.1-3.el9 baseos 27 k libevent x86_64 2.1.12-6.el9 baseos 263 k libfdisk x86_64 2.37.4-15.el9 baseos 155 k libffi x86_64 3.4.2-8.el9 baseos 38 k libgcc x86_64 11.4.1-3.el9 baseos 92 k libgcrypt x86_64 1.10.0-10.el9 baseos 505 k libgomp x86_64 11.4.1-3.el9 baseos 268 k libgpg-error x86_64 1.42-5.el9 baseos 216 k libidn2 x86_64 2.3.0-7.el9 baseos 101 k libmount x86_64 2.37.4-15.el9 baseos 134 k libnghttp2 x86_64 1.43.0-5.el9.1 baseos 73 k libpkgconf x86_64 1.7.3-10.el9 baseos 36 k libpsl x86_64 0.21.1-5.el9 baseos 64 k libpwquality x86_64 1.4.4-8.el9 baseos 119 k libselinux x86_64 3.6-1.el9 baseos 86 k libsemanage x86_64 3.6-1.el9 baseos 118 k libsepol x86_64 3.6-1.el9 baseos 330 k libsigsegv x86_64 2.13-4.el9 baseos 27 k libsmartcols x86_64 2.37.4-15.el9 baseos 64 k libssh x86_64 0.10.4-12.el9 baseos 216 k libssh-config noarch 0.10.4-12.el9 baseos 10 k libstdc++ x86_64 11.4.1-3.el9 baseos 743 k libtasn1 x86_64 4.16.0-8.el9 baseos 74 k libunistring x86_64 0.9.10-15.el9 baseos 496 k libutempter x86_64 1.2.1-6.el9 baseos 27 k libuuid x86_64 2.37.4-15.el9 baseos 29 k libverto x86_64 0.3.2-3.el9 baseos 22 k libxcrypt x86_64 4.4.18-3.el9 baseos 116 k libxml2 x86_64 2.9.13-5.el9 baseos 747 k libzstd x86_64 1.5.1-2.el9 baseos 330 k lua-libs x86_64 5.4.4-4.el9 baseos 130 k lua-srpm-macros noarch 1-6.el9 appstream 9.5 k lz4-libs x86_64 1.9.3-5.el9 baseos 68 k mpfr x86_64 4.1.0-7.el9 baseos 326 k ncurses x86_64 6.2-10.20210508.el9 baseos 400 k ncurses-base noarch 6.2-10.20210508.el9 baseos 61 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 322 k ocaml-srpm-macros noarch 6-6.el9 appstream 8.8 k openblas-srpm-macros noarch 2-11.el9 appstream 8.4 k openldap x86_64 2.6.6-1.el9 baseos 282 k openssl x86_64 1:3.0.7-25.el9 baseos 1.2 M openssl-libs x86_64 1:3.0.7-25.el9 baseos 2.2 M p11-kit x86_64 0.25.3-2.el9 baseos 533 k p11-kit-trust x86_64 0.25.3-2.el9 baseos 143 k pam x86_64 1.5.1-17.el9 baseos 628 k pcre x86_64 8.44-3.el9.3 baseos 198 k pcre2 x86_64 10.40-4.el9 baseos 234 k pcre2-syntax noarch 10.40-4.el9 baseos 141 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B x86_64 1.80-481.el9 appstream 180 k perl-Carp noarch 1.50-460.el9 appstream 30 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 56 k perl-Digest noarch 1.19-4.el9 appstream 26 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 37 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-481.el9 appstream 14 k perl-Exporter noarch 5.74-461.el9 appstream 32 k perl-Fcntl x86_64 1.13-481.el9 appstream 20 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 36 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 60 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 15 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 61 k perl-Getopt-Std noarch 1.12-481.el9 appstream 15 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 54 k perl-IO x86_64 1.43-481.el9 appstream 88 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 43 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 219 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 22 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 31 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 13 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 388 k perl-POSIX x86_64 1.94-481.el9 appstream 96 k perl-PathTools x86_64 3.78-461.el9 appstream 88 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 21 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 87 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 225 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 41 k perl-Scalar-List-Utils x86_64 4:1.56-461.el9 appstream 73 k perl-SelectSaver noarch 1.02-481.el9 appstream 11 k perl-Socket x86_64 4:2.031-4.el9 appstream 56 k perl-Storable x86_64 1:3.21-460.el9 appstream 96 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 49 k perl-Term-Cap noarch 1.17-460.el9 appstream 23 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 17 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 24 k perl-Time-Local noarch 2:1.300-7.el9 appstream 34 k perl-URI noarch 5.09-3.el9 appstream 121 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 24 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter x86_64 4:5.32.1-481.el9 appstream 71 k perl-libnet noarch 3.13-4.el9 appstream 130 k perl-libs x86_64 4:5.32.1-481.el9 appstream 2.2 M perl-mro x86_64 1.23-481.el9 appstream 28 k perl-overload noarch 1.31-481.el9 appstream 45 k perl-overloading noarch 0.02-481.el9 appstream 12 k perl-parent noarch 1:0.238-460.el9 appstream 15 k perl-podlators noarch 1:4.14-460.el9 appstream 114 k perl-srpm-macros noarch 1-41.el9 appstream 9.1 k perl-subs noarch 1.03-481.el9 appstream 11 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf x86_64 1.7.3-10.el9 baseos 41 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 15 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 11 k popt x86_64 1.18-8.el9 baseos 65 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 58 k pyproject-srpm-macros noarch 1.9.0-1.el9 appstream 15 k python-srpm-macros noarch 3.9-53.el9 appstream 18 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 8.8 k qt6-srpm-macros noarch 6.5.2-3.el9 epel 8.9 k readline x86_64 8.1-4.el9 baseos 212 k rpm x86_64 4.16.1.3-29.el9 baseos 537 k rpm-build-libs x86_64 4.16.1.3-29.el9 baseos 89 k rpm-libs x86_64 4.16.1.3-29.el9 baseos 308 k rpmautospec-rpm-macros noarch 0.6.0-2.el9 epel 9.7 k rust-srpm-macros noarch 17-4.el9 appstream 10 k rust-srpm-macros-epel noarch 25.2-2.el9 epel 10 k setup noarch 2.13.7-9.el9 baseos 146 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-7.el9 baseos 620 k systemd-libs x86_64 252-24.el9 baseos 660 k tzdata noarch 2023d-1.el9 baseos 840 k util-linux-core x86_64 2.37.4-15.el9 baseos 434 k xz-libs x86_64 5.2.5-8.el9 baseos 93 k zip x86_64 3.0-35.el9 baseos 266 k zlib x86_64 1.2.11-41.el9 baseos 91 k zstd x86_64 1.5.1-2.el9 baseos 548 k Transaction Summary ================================================================================ Install 207 Packages Total download size: 67 M Installed size: 216 M Downloading Packages: (1/207): basesystem-11-13.el9.noarch.rpm 70 kB/s | 3.9 kB 00:00 (2/207): alternatives-1.24-1.el9.x86_64.rpm 681 kB/s | 39 kB 00:00 (3/207): audit-libs-3.1.2-2.el9.x86_64.rpm 1.9 MB/s | 118 kB 00:00 (4/207): binutils-gold-2.35.2-42.el9.x86_64.rpm 36 MB/s | 735 kB 00:00 (5/207): bash-5.1.8-6.el9.x86_64.rpm 59 MB/s | 1.7 MB 00:00 (6/207): binutils-2.35.2-42.el9.x86_64.rpm 120 MB/s | 4.6 MB 00:00 (7/207): bzip2-1.0.8-8.el9.x86_64.rpm 3.7 MB/s | 56 kB 00:00 (8/207): bzip2-libs-1.0.8-8.el9.x86_64.rpm 3.8 MB/s | 41 kB 00:00 (9/207): ca-certificates-2023.2.60_v7.0.306-90. 130 MB/s | 843 kB 00:00 (10/207): centos-gpg-keys-9.0-24.el9.noarch.rpm 2.1 MB/s | 14 kB 00:00 (11/207): centos-stream-release-9.0-24.el9.noar 3.7 MB/s | 25 kB 00:00 (12/207): centos-stream-repos-9.0-24.el9.noarch 2.6 MB/s | 11 kB 00:00 (13/207): cpio-2.13-16.el9.x86_64.rpm 52 MB/s | 275 kB 00:00 (14/207): coreutils-common-8.32-34.el9.x86_64.r 150 MB/s | 2.0 MB 00:00 (15/207): cracklib-2.9.6-27.el9.x86_64.rpm 19 MB/s | 94 kB 00:00 (16/207): crypto-policies-20231113-1.gite9247c2 23 MB/s | 83 kB 00:00 (17/207): curl-7.76.1-28.el9.x86_64.rpm 38 MB/s | 294 kB 00:00 (18/207): cracklib-dicts-2.9.6-27.el9.x86_64.rp 209 MB/s | 3.6 MB 00:00 (19/207): coreutils-8.32-34.el9.x86_64.rpm 33 MB/s | 1.2 MB 00:00 (20/207): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 91 MB/s | 769 kB 00:00 (21/207): diffutils-3.7-12.el9.x86_64.rpm 75 MB/s | 397 kB 00:00 (22/207): ed-1.14.2-12.el9.x86_64.rpm 21 MB/s | 75 kB 00:00 (23/207): elfutils-debuginfod-client-0.190-2.el 10 MB/s | 36 kB 00:00 (24/207): elfutils-0.190-2.el9.x86_64.rpm 111 MB/s | 555 kB 00:00 (25/207): elfutils-default-yama-scope-0.190-2.e 2.7 MB/s | 12 kB 00:00 (26/207): elfutils-libelf-0.190-2.el9.x86_64.rp 36 MB/s | 192 kB 00:00 (27/207): elfutils-libs-0.190-2.el9.x86_64.rpm 48 MB/s | 256 kB 00:00 (28/207): file-5.39-14.el9.x86_64.rpm 12 MB/s | 49 kB 00:00 (29/207): file-libs-5.39-14.el9.x86_64.rpm 139 MB/s | 589 kB 00:00 (30/207): findutils-4.8.0-6.el9.x86_64.rpm 73 MB/s | 537 kB 00:00 (31/207): gdbm-libs-1.19-4.el9.x86_64.rpm 4.9 MB/s | 53 kB 00:00 (32/207): glibc-2.34-99.el9.x86_64.rpm 79 MB/s | 2.0 MB 00:00 (33/207): filesystem-3.16-2.el9.x86_64.rpm 93 MB/s | 4.8 MB 00:00 (34/207): glibc-common-2.34-99.el9.x86_64.rpm 37 MB/s | 319 kB 00:00 (35/207): glibc-minimal-langpack-2.34-99.el9.x8 8.6 MB/s | 32 kB 00:00 (36/207): glibc-gconv-extra-2.34-99.el9.x86_64. 162 MB/s | 1.7 MB 00:00 (37/207): gmp-6.2.0-13.el9.x86_64.rpm 48 MB/s | 315 kB 00:00 (38/207): gawk-5.1.0-6.el9.x86_64.rpm 15 MB/s | 1.0 MB 00:00 (39/207): grep-3.6-5.el9.x86_64.rpm 37 MB/s | 269 kB 00:00 (40/207): groff-base-1.22.4-10.el9.x86_64.rpm 125 MB/s | 1.1 MB 00:00 (41/207): gzip-1.12-1.el9.x86_64.rpm 37 MB/s | 163 kB 00:00 (42/207): info-6.7-15.el9.x86_64.rpm 70 MB/s | 225 kB 00:00 (43/207): keyutils-libs-1.6.3-1.el9.x86_64.rpm 10 MB/s | 32 kB 00:00 (44/207): krb5-libs-1.21.1-1.el9.x86_64.rpm 141 MB/s | 766 kB 00:00 (45/207): libacl-2.3.1-4.el9.x86_64.rpm 4.6 MB/s | 23 kB 00:00 (46/207): libattr-2.5.1-3.el9.x86_64.rpm 5.6 MB/s | 19 kB 00:00 (47/207): libblkid-2.37.4-15.el9.x86_64.rpm 29 MB/s | 108 kB 00:00 (48/207): libarchive-3.5.3-4.el9.x86_64.rpm 41 MB/s | 389 kB 00:00 (49/207): libcap-2.48-9.el9.x86_64.rpm 21 MB/s | 71 kB 00:00 (50/207): libcap-ng-0.8.2-7.el9.x86_64.rpm 8.8 MB/s | 33 kB 00:00 (51/207): libbrotli-1.0.9-6.el9.x86_64.rpm 48 MB/s | 314 kB 00:00 (52/207): libcom_err-1.46.5-5.el9.x86_64.rpm 9.6 MB/s | 26 kB 00:00 (53/207): libcurl-7.76.1-28.el9.x86_64.rpm 95 MB/s | 285 kB 00:00 (54/207): libeconf-0.4.1-3.el9.x86_64.rpm 9.3 MB/s | 27 kB 00:00 (55/207): libdb-5.3.28-53.el9.x86_64.rpm 100 MB/s | 738 kB 00:00 (56/207): libevent-2.1.12-6.el9.x86_64.rpm 41 MB/s | 263 kB 00:00 (57/207): libfdisk-2.37.4-15.el9.x86_64.rpm 24 MB/s | 155 kB 00:00 (58/207): libffi-3.4.2-8.el9.x86_64.rpm 8.7 MB/s | 38 kB 00:00 (59/207): libgcc-11.4.1-3.el9.x86_64.rpm 28 MB/s | 92 kB 00:00 (60/207): libgcrypt-1.10.0-10.el9.x86_64.rpm 97 MB/s | 505 kB 00:00 (61/207): libgomp-11.4.1-3.el9.x86_64.rpm 49 MB/s | 268 kB 00:00 (62/207): libgpg-error-1.42-5.el9.x86_64.rpm 37 MB/s | 216 kB 00:00 (63/207): libidn2-2.3.0-7.el9.x86_64.rpm 20 MB/s | 101 kB 00:00 (64/207): libnghttp2-1.43.0-5.el9.1.x86_64.rpm 31 MB/s | 73 kB 00:00 (65/207): libmount-2.37.4-15.el9.x86_64.rpm 42 MB/s | 134 kB 00:00 (66/207): libpkgconf-1.7.3-10.el9.x86_64.rpm 12 MB/s | 36 kB 00:00 (67/207): libpsl-0.21.1-5.el9.x86_64.rpm 23 MB/s | 64 kB 00:00 (68/207): libpwquality-1.4.4-8.el9.x86_64.rpm 36 MB/s | 119 kB 00:00 (69/207): libselinux-3.6-1.el9.x86_64.rpm 32 MB/s | 86 kB 00:00 (70/207): libsemanage-3.6-1.el9.x86_64.rpm 38 MB/s | 118 kB 00:00 (71/207): libsigsegv-2.13-4.el9.x86_64.rpm 11 MB/s | 27 kB 00:00 (72/207): libsepol-3.6-1.el9.x86_64.rpm 65 MB/s | 330 kB 00:00 (73/207): libssh-0.10.4-12.el9.x86_64.rpm 54 MB/s | 216 kB 00:00 (74/207): libsmartcols-2.37.4-15.el9.x86_64.rpm 9.4 MB/s | 64 kB 00:00 (75/207): libssh-config-0.10.4-12.el9.noarch.rp 2.4 MB/s | 10 kB 00:00 (76/207): libtasn1-4.16.0-8.el9.x86_64.rpm 23 MB/s | 74 kB 00:00 (77/207): libstdc++-11.4.1-3.el9.x86_64.rpm 107 MB/s | 743 kB 00:00 (78/207): libunistring-0.9.10-15.el9.x86_64.rpm 62 MB/s | 496 kB 00:00 (79/207): libutempter-1.2.1-6.el9.x86_64.rpm 3.5 MB/s | 27 kB 00:00 (80/207): libverto-0.3.2-3.el9.x86_64.rpm 3.0 MB/s | 22 kB 00:00 (81/207): libuuid-2.37.4-15.el9.x86_64.rpm 3.1 MB/s | 29 kB 00:00 (82/207): libxcrypt-4.4.18-3.el9.x86_64.rpm 22 MB/s | 116 kB 00:00 (83/207): libxml2-2.9.13-5.el9.x86_64.rpm 121 MB/s | 747 kB 00:00 (84/207): lua-libs-5.4.4-4.el9.x86_64.rpm 21 MB/s | 130 kB 00:00 (85/207): libzstd-1.5.1-2.el9.x86_64.rpm 45 MB/s | 330 kB 00:00 (86/207): lz4-libs-1.9.3-5.el9.x86_64.rpm 17 MB/s | 68 kB 00:00 (87/207): mpfr-4.1.0-7.el9.x86_64.rpm 70 MB/s | 326 kB 00:00 (88/207): make-4.3-7.el9.x86_64.rpm 88 MB/s | 538 kB 00:00 (89/207): ncurses-6.2-10.20210508.el9.x86_64.rp 78 MB/s | 400 kB 00:00 (90/207): ncurses-base-6.2-10.20210508.el9.noar 13 MB/s | 61 kB 00:00 (91/207): ncurses-libs-6.2-10.20210508.el9.x86_ 64 MB/s | 322 kB 00:00 (92/207): openldap-2.6.6-1.el9.x86_64.rpm 66 MB/s | 282 kB 00:00 (93/207): openssl-3.0.7-25.el9.x86_64.rpm 132 MB/s | 1.2 MB 00:00 (94/207): p11-kit-0.25.3-2.el9.x86_64.rpm 59 MB/s | 533 kB 00:00 (95/207): openssl-libs-3.0.7-25.el9.x86_64.rpm 143 MB/s | 2.2 MB 00:00 (96/207): p11-kit-trust-0.25.3-2.el9.x86_64.rpm 20 MB/s | 143 kB 00:00 (97/207): pam-1.5.1-17.el9.x86_64.rpm 82 MB/s | 628 kB 00:00 (98/207): pcre-8.44-3.el9.3.x86_64.rpm 44 MB/s | 198 kB 00:00 (99/207): pcre2-10.40-4.el9.x86_64.rpm 37 MB/s | 234 kB 00:00 (100/207): pcre2-syntax-10.40-4.el9.noarch.rpm 26 MB/s | 141 kB 00:00 (101/207): pkgconf-1.7.3-10.el9.x86_64.rpm 9.0 MB/s | 41 kB 00:00 (102/207): pkgconf-m4-1.7.3-10.el9.noarch.rpm 5.9 MB/s | 15 kB 00:00 (103/207): pkgconf-pkg-config-1.7.3-10.el9.x86_ 4.6 MB/s | 11 kB 00:00 (104/207): popt-1.18-8.el9.x86_64.rpm 13 MB/s | 65 kB 00:00 (105/207): publicsuffix-list-dafsa-20210518-3.e 11 MB/s | 58 kB 00:00 (106/207): readline-8.1-4.el9.x86_64.rpm 38 MB/s | 212 kB 00:00 (107/207): rpm-4.16.1.3-29.el9.x86_64.rpm 115 MB/s | 537 kB 00:00 (108/207): rpm-build-libs-4.16.1.3-29.el9.x86_6 20 MB/s | 89 kB 00:00 (109/207): rpm-libs-4.16.1.3-29.el9.x86_64.rpm 62 MB/s | 308 kB 00:00 (110/207): sed-4.8-9.el9.x86_64.rpm 78 MB/s | 305 kB 00:00 (111/207): setup-2.13.7-9.el9.noarch.rpm 35 MB/s | 146 kB 00:00 (112/207): systemd-libs-252-24.el9.x86_64.rpm 134 MB/s | 660 kB 00:00 (113/207): shadow-utils-4.9-8.el9.x86_64.rpm 125 MB/s | 1.2 MB 00:00 (114/207): sqlite-libs-3.34.1-7.el9.x86_64.rpm 63 MB/s | 620 kB 00:00 (115/207): tar-1.34-6.el9.x86_64.rpm 125 MB/s | 885 kB 00:00 (116/207): unzip-6.0-56.el9.x86_64.rpm 44 MB/s | 182 kB 00:00 (117/207): tzdata-2023d-1.el9.noarch.rpm 115 MB/s | 840 kB 00:00 (118/207): util-linux-core-2.37.4-15.el9.x86_64 98 MB/s | 434 kB 00:00 (119/207): util-linux-2.37.4-15.el9.x86_64.rpm 218 MB/s | 2.2 MB 00:00 (120/207): which-2.21-29.el9.x86_64.rpm 5.3 MB/s | 41 kB 00:00 (121/207): xz-5.2.5-8.el9.x86_64.rpm 38 MB/s | 226 kB 00:00 (122/207): xz-libs-5.2.5-8.el9.x86_64.rpm 28 MB/s | 93 kB 00:00 (123/207): zip-3.0-35.el9.x86_64.rpm 68 MB/s | 266 kB 00:00 (124/207): zlib-1.2.11-41.el9.x86_64.rpm 26 MB/s | 91 kB 00:00 (125/207): debugedit-5.0-5.el9.x86_64.rpm 20 MB/s | 77 kB 00:00 (126/207): zstd-1.5.1-2.el9.x86_64.rpm 102 MB/s | 548 kB 00:00 (127/207): dwz-0.14-3.el9.x86_64.rpm 27 MB/s | 128 kB 00:00 (128/207): efi-srpm-macros-4-9.el9.noarch.rpm 12 MB/s | 23 kB 00:00 (129/207): fonts-srpm-macros-2.0.5-7.el9.1.noar 8.4 MB/s | 28 kB 00:00 (130/207): ghc-srpm-macros-1.5.0-6.el9.noarch.r 3.2 MB/s | 8.8 kB 00:00 (131/207): go-srpm-macros-3.2.0-3.el9.noarch.rp 6.1 MB/s | 27 kB 00:00 (132/207): kernel-srpm-macros-1.0-13.el9.noarch 3.0 MB/s | 16 kB 00:00 (133/207): lua-srpm-macros-1-6.el9.noarch.rpm 2.6 MB/s | 9.5 kB 00:00 (134/207): gdb-minimal-10.2-13.el9.x86_64.rpm 227 MB/s | 3.5 MB 00:00 (135/207): ocaml-srpm-macros-6-6.el9.noarch.rpm 1.2 MB/s | 8.8 kB 00:00 (136/207): openblas-srpm-macros-2-11.el9.noarch 1.8 MB/s | 8.4 kB 00:00 (137/207): patch-2.7.6-16.el9.x86_64.rpm 33 MB/s | 128 kB 00:00 (138/207): perl-AutoLoader-5.74-481.el9.noarch. 5.3 MB/s | 21 kB 00:00 (139/207): perl-B-1.80-481.el9.x86_64.rpm 40 MB/s | 180 kB 00:00 (140/207): perl-Carp-1.50-460.el9.noarch.rpm 12 MB/s | 30 kB 00:00 (141/207): perl-Data-Dumper-2.174-462.el9.x86_6 24 MB/s | 56 kB 00:00 (142/207): perl-Class-Struct-0.66-481.el9.noarc 6.4 MB/s | 22 kB 00:00 (143/207): perl-Digest-1.19-4.el9.noarch.rpm 11 MB/s | 26 kB 00:00 (144/207): perl-Digest-MD5-2.58-4.el9.x86_64.rp 14 MB/s | 37 kB 00:00 (145/207): perl-Errno-1.30-481.el9.x86_64.rpm 4.1 MB/s | 14 kB 00:00 (146/207): perl-Encode-3.08-462.el9.x86_64.rpm 181 MB/s | 1.7 MB 00:00 (147/207): perl-Exporter-5.74-461.el9.noarch.rp 4.2 MB/s | 32 kB 00:00 (148/207): perl-Fcntl-1.13-481.el9.x86_64.rpm 4.2 MB/s | 20 kB 00:00 (149/207): perl-File-Basename-2.85-481.el9.noar 7.7 MB/s | 17 kB 00:00 (150/207): perl-File-Path-2.18-4.el9.noarch.rpm 13 MB/s | 36 kB 00:00 (151/207): perl-File-Temp-0.231.100-4.el9.noarc 19 MB/s | 60 kB 00:00 (152/207): perl-File-stat-1.09-481.el9.noarch.r 8.9 MB/s | 17 kB 00:00 (153/207): perl-FileHandle-2.03-481.el9.noarch. 5.4 MB/s | 15 kB 00:00 (154/207): perl-Getopt-Long-2.52-4.el9.noarch.r 17 MB/s | 61 kB 00:00 (155/207): perl-Getopt-Std-1.12-481.el9.noarch. 4.6 MB/s | 15 kB 00:00 (156/207): perl-HTTP-Tiny-0.076-462.el9.noarch. 22 MB/s | 54 kB 00:00 (157/207): perl-IO-1.43-481.el9.x86_64.rpm 30 MB/s | 88 kB 00:00 (158/207): perl-IO-Socket-IP-0.41-5.el9.noarch. 13 MB/s | 43 kB 00:00 (159/207): perl-IO-Socket-SSL-2.073-1.el9.noarc 49 MB/s | 219 kB 00:00 (160/207): perl-IPC-Open3-1.21-481.el9.noarch.r 6.8 MB/s | 22 kB 00:00 (161/207): perl-MIME-Base64-3.16-4.el9.x86_64.r 10 MB/s | 31 kB 00:00 (162/207): perl-Mozilla-CA-20200520-6.el9.noarc 5.3 MB/s | 13 kB 00:00 (163/207): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 88 MB/s | 388 kB 00:00 (164/207): perl-POSIX-1.94-481.el9.x86_64.rpm 21 MB/s | 96 kB 00:00 (165/207): perl-PathTools-3.78-461.el9.x86_64.r 18 MB/s | 88 kB 00:00 (166/207): perl-Pod-Escapes-1.07-460.el9.noarch 6.2 MB/s | 21 kB 00:00 (167/207): perl-Pod-Perldoc-3.28.01-461.el9.noa 24 MB/s | 87 kB 00:00 (168/207): perl-Pod-Simple-3.42-4.el9.noarch.rp 64 MB/s | 225 kB 00:00 (169/207): perl-Pod-Usage-2.01-4.el9.noarch.rpm 14 MB/s | 41 kB 00:00 (170/207): perl-Scalar-List-Utils-1.56-461.el9. 25 MB/s | 73 kB 00:00 (171/207): perl-SelectSaver-1.02-481.el9.noarch 6.5 MB/s | 11 kB 00:00 (172/207): perl-Socket-2.031-4.el9.x86_64.rpm 27 MB/s | 56 kB 00:00 (173/207): perl-Storable-3.21-460.el9.x86_64.rp 34 MB/s | 96 kB 00:00 (174/207): perl-Symbol-1.08-481.el9.noarch.rpm 6.1 MB/s | 14 kB 00:00 (175/207): perl-Term-ANSIColor-5.01-461.el9.noa 21 MB/s | 49 kB 00:00 (176/207): perl-Text-ParseWords-3.30-460.el9.no 10 MB/s | 17 kB 00:00 (177/207): perl-Term-Cap-1.17-460.el9.noarch.rp 10 MB/s | 23 kB 00:00 (178/207): perl-Text-Tabs+Wrap-2013.0523-460.el 13 MB/s | 24 kB 00:00 (179/207): perl-Time-Local-1.300-7.el9.noarch.r 17 MB/s | 34 kB 00:00 (180/207): perl-URI-5.09-3.el9.noarch.rpm 43 MB/s | 121 kB 00:00 (181/207): perl-base-2.27-481.el9.noarch.rpm 4.9 MB/s | 16 kB 00:00 (182/207): perl-constant-1.33-461.el9.noarch.rp 8.0 MB/s | 24 kB 00:00 (183/207): perl-if-0.60.800-481.el9.noarch.rpm 5.5 MB/s | 14 kB 00:00 (184/207): perl-interpreter-5.32.1-481.el9.x86_ 15 MB/s | 71 kB 00:00 (185/207): perl-libnet-3.13-4.el9.noarch.rpm 25 MB/s | 130 kB 00:00 (186/207): perl-mro-1.23-481.el9.x86_64.rpm 5.3 MB/s | 28 kB 00:00 (187/207): perl-libs-5.32.1-481.el9.x86_64.rpm 162 MB/s | 2.2 MB 00:00 (188/207): perl-overload-1.31-481.el9.noarch.rp 4.8 MB/s | 45 kB 00:00 (189/207): perl-overloading-0.02-481.el9.noarch 2.5 MB/s | 12 kB 00:00 (190/207): perl-srpm-macros-1-41.el9.noarch.rpm 3.0 MB/s | 9.1 kB 00:00 (191/207): perl-parent-0.238-460.el9.noarch.rpm 3.8 MB/s | 15 kB 00:00 (192/207): perl-podlators-4.14-460.el9.noarch.r 29 MB/s | 114 kB 00:00 (193/207): perl-subs-1.03-481.el9.noarch.rpm 6.4 MB/s | 11 kB 00:00 (194/207): perl-vars-1.05-481.el9.noarch.rpm 6.8 MB/s | 13 kB 00:00 (195/207): pyproject-srpm-macros-1.9.0-1.el9.no 7.2 MB/s | 15 kB 00:00 (196/207): python-srpm-macros-3.9-53.el9.noarch 8.9 MB/s | 18 kB 00:00 (197/207): qt5-srpm-macros-5.15.9-1.el9.noarch. 4.8 MB/s | 8.8 kB 00:00 (198/207): redhat-rpm-config-207-1.el9.noarch.r 28 MB/s | 72 kB 00:00 (199/207): rust-srpm-macros-17-4.el9.noarch.rpm 4.8 MB/s | 10 kB 00:00 (200/207): rpm-build-4.16.1.3-29.el9.x86_64.rpm 3.4 MB/s | 67 kB 00:00 (201/207): ansible-srpm-macros-1-10.el9.noarch. 378 kB/s | 20 kB 00:00 (202/207): epel-rpm-macros-9-13.el9.noarch.rpm 416 kB/s | 15 kB 00:00 (203/207): fpc-srpm-macros-1.3-7.el9.noarch.rpm 198 kB/s | 7.5 kB 00:00 (204/207): qt6-srpm-macros-6.5.2-3.el9.noarch.r 4.5 MB/s | 8.9 kB 00:00 (205/207): go-srpm-macros-epel-3.3.0.4-1.el9.no 7.7 MB/s | 26 kB 00:00 (206/207): rpmautospec-rpm-macros-0.6.0-2.el9.n 3.0 MB/s | 9.7 kB 00:00 (207/207): rust-srpm-macros-epel-25.2-2.el9.noa 3.4 MB/s | 10 kB 00:00 -------------------------------------------------------------------------------- Total 58 MB/s | 67 MB 00:01 CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Extra Packages for Enterprise Linux 9 - x86_64 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x3228467C: Userid : "Fedora (epel9) " Fingerprint: FF8A D134 4597 106E CE81 3B91 8A38 72BF 3228 467C From : /usr/share/distribution-gpg-keys/epel/RPM-GPG-KEY-EPEL-9 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.x86_64 1/207 Running scriptlet: libgcc-11.4.1-3.el9.x86_64 1/207 Installing : crypto-policies-20231113-1.gite9247c2.el9.noarch 2/207 Running scriptlet: crypto-policies-20231113-1.gite9247c2.el9.noarch 2/207 Installing : rust-srpm-macros-17-4.el9.noarch 3/207 Installing : rust-srpm-macros-epel-25.2-2.el9.noarch 4/207 Installing : qt6-srpm-macros-6.5.2-3.el9.noarch 5/207 Installing : fpc-srpm-macros-1.3-7.el9.noarch 6/207 Installing : ansible-srpm-macros-1-10.el9.noarch 7/207 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 8/207 Installing : pyproject-srpm-macros-1.9.0-1.el9.noarch 9/207 Installing : perl-srpm-macros-1-41.el9.noarch 10/207 Installing : openblas-srpm-macros-2-11.el9.noarch 11/207 Installing : ocaml-srpm-macros-6-6.el9.noarch 12/207 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 13/207 Installing : tzdata-2023d-1.el9.noarch 14/207 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 15/207 Installing : pkgconf-m4-1.7.3-10.el9.noarch 16/207 Installing : pcre2-syntax-10.40-4.el9.noarch 17/207 Installing : ncurses-base-6.2-10.20210508.el9.noarch 18/207 Installing : libssh-config-0.10.4-12.el9.noarch 19/207 Installing : coreutils-common-8.32-34.el9.x86_64 20/207 Installing : centos-gpg-keys-9.0-24.el9.noarch 21/207 Installing : centos-stream-repos-9.0-24.el9.noarch 22/207 Installing : centos-stream-release-9.0-24.el9.noarch 23/207 Installing : setup-2.13.7-9.el9.noarch 24/207 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-9.el9.noarch 24/207 Installing : filesystem-3.16-2.el9.x86_64 25/207 Installing : basesystem-11-13.el9.noarch 26/207 Installing : glibc-gconv-extra-2.34-99.el9.x86_64 27/207 Running scriptlet: glibc-gconv-extra-2.34-99.el9.x86_64 27/207 Installing : glibc-minimal-langpack-2.34-99.el9.x86_64 28/207 Installing : glibc-common-2.34-99.el9.x86_64 29/207 Running scriptlet: glibc-2.34-99.el9.x86_64 30/207 Installing : glibc-2.34-99.el9.x86_64 30/207 Running scriptlet: glibc-2.34-99.el9.x86_64 30/207 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 31/207 Installing : bash-5.1.8-6.el9.x86_64 32/207 Running scriptlet: bash-5.1.8-6.el9.x86_64 32/207 Installing : zlib-1.2.11-41.el9.x86_64 33/207 Installing : xz-libs-5.2.5-8.el9.x86_64 34/207 Installing : bzip2-libs-1.0.8-8.el9.x86_64 35/207 Installing : libstdc++-11.4.1-3.el9.x86_64 36/207 Installing : libxcrypt-4.4.18-3.el9.x86_64 37/207 Installing : libzstd-1.5.1-2.el9.x86_64 38/207 Installing : elfutils-libelf-0.190-2.el9.x86_64 39/207 Installing : libuuid-2.37.4-15.el9.x86_64 40/207 Installing : libattr-2.5.1-3.el9.x86_64 41/207 Installing : libacl-2.3.1-4.el9.x86_64 42/207 Installing : libcap-2.48-9.el9.x86_64 43/207 Installing : popt-1.18-8.el9.x86_64 44/207 Installing : readline-8.1-4.el9.x86_64 45/207 Installing : gmp-1:6.2.0-13.el9.x86_64 46/207 Installing : libcom_err-1.46.5-5.el9.x86_64 47/207 Installing : lz4-libs-1.9.3-5.el9.x86_64 48/207 Installing : mpfr-4.1.0-7.el9.x86_64 49/207 Installing : dwz-0.14-3.el9.x86_64 50/207 Installing : unzip-6.0-56.el9.x86_64 51/207 Installing : file-libs-5.39-14.el9.x86_64 52/207 Installing : file-5.39-14.el9.x86_64 53/207 Installing : sqlite-libs-3.34.1-7.el9.x86_64 54/207 Installing : alternatives-1.24-1.el9.x86_64 55/207 Installing : libcap-ng-0.8.2-7.el9.x86_64 56/207 Installing : audit-libs-3.1.2-2.el9.x86_64 57/207 Installing : libsepol-3.6-1.el9.x86_64 58/207 Installing : libsigsegv-2.13-4.el9.x86_64 59/207 Installing : gawk-5.1.0-6.el9.x86_64 60/207 Installing : libsmartcols-2.37.4-15.el9.x86_64 61/207 Installing : libtasn1-4.16.0-8.el9.x86_64 62/207 Installing : libunistring-0.9.10-15.el9.x86_64 63/207 Installing : libidn2-2.3.0-7.el9.x86_64 64/207 Installing : lua-libs-5.4.4-4.el9.x86_64 65/207 Installing : libpsl-0.21.1-5.el9.x86_64 66/207 Installing : zip-3.0-35.el9.x86_64 67/207 Installing : zstd-1.5.1-2.el9.x86_64 68/207 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 69/207 Installing : groff-base-1.22.4-10.el9.x86_64 69/207 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 69/207 Installing : bzip2-1.0.8-8.el9.x86_64 70/207 Installing : libxml2-2.9.13-5.el9.x86_64 71/207 Installing : info-6.7-15.el9.x86_64 72/207 Installing : ed-1.14.2-12.el9.x86_64 73/207 Installing : elfutils-default-yama-scope-0.190-2.el9.noarch 74/207 Running scriptlet: elfutils-default-yama-scope-0.190-2.el9.noarch 74/207 Installing : elfutils-libs-0.190-2.el9.x86_64 75/207 Installing : ncurses-6.2-10.20210508.el9.x86_64 76/207 Installing : cpio-2.13-16.el9.x86_64 77/207 Installing : diffutils-3.7-12.el9.x86_64 78/207 Installing : gdbm-libs-1:1.19-4.el9.x86_64 79/207 Installing : keyutils-libs-1.6.3-1.el9.x86_64 80/207 Installing : libbrotli-1.0.9-6.el9.x86_64 81/207 Installing : libdb-5.3.28-53.el9.x86_64 82/207 Installing : libeconf-0.4.1-3.el9.x86_64 83/207 Installing : libffi-3.4.2-8.el9.x86_64 84/207 Installing : p11-kit-0.25.3-2.el9.x86_64 85/207 Installing : p11-kit-trust-0.25.3-2.el9.x86_64 86/207 Running scriptlet: p11-kit-trust-0.25.3-2.el9.x86_64 86/207 Installing : libgomp-11.4.1-3.el9.x86_64 87/207 Installing : libgpg-error-1.42-5.el9.x86_64 88/207 Installing : libgcrypt-1.10.0-10.el9.x86_64 89/207 Installing : libnghttp2-1.43.0-5.el9.1.x86_64 90/207 Installing : libpkgconf-1.7.3-10.el9.x86_64 91/207 Installing : pkgconf-1.7.3-10.el9.x86_64 92/207 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 93/207 Installing : libverto-0.3.2-3.el9.x86_64 94/207 Installing : pcre-8.44-3.el9.3.x86_64 95/207 Installing : grep-3.6-5.el9.x86_64 96/207 Installing : xz-5.2.5-8.el9.x86_64 97/207 Installing : pcre2-10.40-4.el9.x86_64 98/207 Installing : libselinux-3.6-1.el9.x86_64 99/207 Installing : sed-4.8-9.el9.x86_64 100/207 Installing : findutils-1:4.8.0-6.el9.x86_64 101/207 Installing : openssl-libs-1:3.0.7-25.el9.x86_64 102/207 Installing : coreutils-8.32-34.el9.x86_64 103/207 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 104/207 Installing : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 104/207 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 104/207 Installing : libblkid-2.37.4-15.el9.x86_64 105/207 Running scriptlet: libblkid-2.37.4-15.el9.x86_64 105/207 Installing : krb5-libs-1.21.1-1.el9.x86_64 106/207 Installing : libmount-2.37.4-15.el9.x86_64 107/207 Installing : gzip-1.12-1.el9.x86_64 108/207 Installing : cracklib-2.9.6-27.el9.x86_64 109/207 Installing : systemd-libs-252-24.el9.x86_64 110/207 Running scriptlet: systemd-libs-252-24.el9.x86_64 110/207 Installing : util-linux-core-2.37.4-15.el9.x86_64 111/207 Running scriptlet: util-linux-core-2.37.4-15.el9.x86_64 111/207 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 112/207 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 113/207 Installing : libssh-0.10.4-12.el9.x86_64 114/207 Installing : libfdisk-2.37.4-15.el9.x86_64 115/207 Installing : perl-Digest-1.19-4.el9.noarch 116/207 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 117/207 Installing : perl-B-1.80-481.el9.x86_64 118/207 Installing : perl-FileHandle-2.03-481.el9.noarch 119/207 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 120/207 Installing : perl-libnet-3.13-4.el9.noarch 121/207 Installing : perl-AutoLoader-5.74-481.el9.noarch 122/207 Installing : perl-base-2.27-481.el9.noarch 123/207 Installing : perl-URI-5.09-3.el9.noarch 124/207 Installing : perl-if-0.60.800-481.el9.noarch 125/207 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 126/207 Installing : perl-Time-Local-2:1.300-7.el9.noarch 127/207 Installing : perl-File-Path-2.18-4.el9.noarch 128/207 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 129/207 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 130/207 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 131/207 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 132/207 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 133/207 Installing : perl-Class-Struct-0.66-481.el9.noarch 134/207 Installing : perl-POSIX-1.94-481.el9.x86_64 135/207 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 136/207 Installing : perl-IPC-Open3-1.21-481.el9.noarch 137/207 Installing : perl-subs-1.03-481.el9.noarch 138/207 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 139/207 Installing : perl-Term-Cap-1.17-460.el9.noarch 140/207 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 141/207 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 142/207 Installing : perl-Socket-4:2.031-4.el9.x86_64 143/207 Installing : perl-SelectSaver-1.02-481.el9.noarch 144/207 Installing : perl-Symbol-1.08-481.el9.noarch 145/207 Installing : perl-File-stat-1.09-481.el9.noarch 146/207 Installing : perl-podlators-1:4.14-460.el9.noarch 147/207 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 148/207 Installing : perl-Fcntl-1.13-481.el9.x86_64 149/207 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 150/207 Installing : perl-mro-1.23-481.el9.x86_64 151/207 Installing : perl-IO-1.43-481.el9.x86_64 152/207 Installing : perl-overloading-0.02-481.el9.noarch 153/207 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 154/207 Installing : perl-Errno-1.30-481.el9.x86_64 155/207 Installing : perl-File-Basename-2.85-481.el9.noarch 156/207 Installing : perl-Getopt-Std-1.12-481.el9.noarch 157/207 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 158/207 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 159/207 Installing : perl-constant-1.33-461.el9.noarch 160/207 Installing : perl-Storable-1:3.21-460.el9.x86_64 161/207 Installing : perl-overload-1.31-481.el9.noarch 162/207 Installing : perl-parent-1:0.238-460.el9.noarch 163/207 Installing : perl-vars-1.05-481.el9.noarch 164/207 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 165/207 Installing : perl-Carp-1.50-460.el9.noarch 166/207 Installing : perl-Exporter-5.74-461.el9.noarch 167/207 Installing : perl-PathTools-3.78-461.el9.x86_64 168/207 Installing : perl-Encode-4:3.08-462.el9.x86_64 169/207 Installing : perl-libs-4:5.32.1-481.el9.x86_64 170/207 Installing : perl-interpreter-4:5.32.1-481.el9.x86_64 171/207 Installing : kernel-srpm-macros-1.0-13.el9.noarch 172/207 Installing : openssl-1:3.0.7-25.el9.x86_64 173/207 Installing : libpwquality-1.4.4-8.el9.x86_64 174/207 Installing : pam-1.5.1-17.el9.x86_64 175/207 Installing : libarchive-3.5.3-4.el9.x86_64 176/207 Installing : libevent-2.1.12-6.el9.x86_64 177/207 Installing : openldap-2.6.6-1.el9.x86_64 178/207 Installing : libcurl-7.76.1-28.el9.x86_64 179/207 Installing : elfutils-debuginfod-client-0.190-2.el9.x86_64 180/207 Installing : binutils-gold-2.35.2-42.el9.x86_64 181/207 Installing : binutils-2.35.2-42.el9.x86_64 182/207 Running scriptlet: binutils-2.35.2-42.el9.x86_64 182/207 Installing : elfutils-0.190-2.el9.x86_64 183/207 Installing : gdb-minimal-10.2-13.el9.x86_64 184/207 Installing : debugedit-5.0-5.el9.x86_64 185/207 Installing : curl-7.76.1-28.el9.x86_64 186/207 Installing : rpm-4.16.1.3-29.el9.x86_64 187/207 Installing : rpm-libs-4.16.1.3-29.el9.x86_64 188/207 Installing : rpm-build-libs-4.16.1.3-29.el9.x86_64 189/207 Installing : efi-srpm-macros-4-9.el9.noarch 190/207 Installing : lua-srpm-macros-1-6.el9.noarch 191/207 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 192/207 Installing : go-srpm-macros-3.2.0-3.el9.noarch 193/207 Installing : python-srpm-macros-3.9-53.el9.noarch 194/207 Installing : redhat-rpm-config-207-1.el9.noarch 195/207 Installing : go-srpm-macros-epel-3.3.0.4-1.el9.noarch 196/207 Installing : rpmautospec-rpm-macros-0.6.0-2.el9.noarch 197/207 Installing : libsemanage-3.6-1.el9.x86_64 198/207 Installing : shadow-utils-2:4.9-8.el9.x86_64 199/207 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 200/207 Installing : libutempter-1.2.1-6.el9.x86_64 200/207 Installing : tar-2:1.34-6.el9.x86_64 201/207 Installing : patch-2.7.6-16.el9.x86_64 202/207 Installing : rpm-build-4.16.1.3-29.el9.x86_64 203/207 Installing : util-linux-2.37.4-15.el9.x86_64 204/207 Installing : epel-rpm-macros-9-13.el9.noarch 205/207 Installing : make-1:4.3-7.el9.x86_64 206/207 Installing : which-2.21-29.el9.x86_64 207/207 Running scriptlet: filesystem-3.16-2.el9.x86_64 207/207 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 207/207 Running scriptlet: rpm-4.16.1.3-29.el9.x86_64 207/207 Running scriptlet: which-2.21-29.el9.x86_64 207/207 Verifying : alternatives-1.24-1.el9.x86_64 1/207 Verifying : audit-libs-3.1.2-2.el9.x86_64 2/207 Verifying : basesystem-11-13.el9.noarch 3/207 Verifying : bash-5.1.8-6.el9.x86_64 4/207 Verifying : binutils-2.35.2-42.el9.x86_64 5/207 Verifying : binutils-gold-2.35.2-42.el9.x86_64 6/207 Verifying : bzip2-1.0.8-8.el9.x86_64 7/207 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 8/207 Verifying : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 9/207 Verifying : centos-gpg-keys-9.0-24.el9.noarch 10/207 Verifying : centos-stream-release-9.0-24.el9.noarch 11/207 Verifying : centos-stream-repos-9.0-24.el9.noarch 12/207 Verifying : coreutils-8.32-34.el9.x86_64 13/207 Verifying : coreutils-common-8.32-34.el9.x86_64 14/207 Verifying : cpio-2.13-16.el9.x86_64 15/207 Verifying : cracklib-2.9.6-27.el9.x86_64 16/207 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 17/207 Verifying : crypto-policies-20231113-1.gite9247c2.el9.noarch 18/207 Verifying : curl-7.76.1-28.el9.x86_64 19/207 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 20/207 Verifying : diffutils-3.7-12.el9.x86_64 21/207 Verifying : ed-1.14.2-12.el9.x86_64 22/207 Verifying : elfutils-0.190-2.el9.x86_64 23/207 Verifying : elfutils-debuginfod-client-0.190-2.el9.x86_64 24/207 Verifying : elfutils-default-yama-scope-0.190-2.el9.noarch 25/207 Verifying : elfutils-libelf-0.190-2.el9.x86_64 26/207 Verifying : elfutils-libs-0.190-2.el9.x86_64 27/207 Verifying : file-5.39-14.el9.x86_64 28/207 Verifying : file-libs-5.39-14.el9.x86_64 29/207 Verifying : filesystem-3.16-2.el9.x86_64 30/207 Verifying : findutils-1:4.8.0-6.el9.x86_64 31/207 Verifying : gawk-5.1.0-6.el9.x86_64 32/207 Verifying : gdbm-libs-1:1.19-4.el9.x86_64 33/207 Verifying : glibc-2.34-99.el9.x86_64 34/207 Verifying : glibc-common-2.34-99.el9.x86_64 35/207 Verifying : glibc-gconv-extra-2.34-99.el9.x86_64 36/207 Verifying : glibc-minimal-langpack-2.34-99.el9.x86_64 37/207 Verifying : gmp-1:6.2.0-13.el9.x86_64 38/207 Verifying : grep-3.6-5.el9.x86_64 39/207 Verifying : groff-base-1.22.4-10.el9.x86_64 40/207 Verifying : gzip-1.12-1.el9.x86_64 41/207 Verifying : info-6.7-15.el9.x86_64 42/207 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 43/207 Verifying : krb5-libs-1.21.1-1.el9.x86_64 44/207 Verifying : libacl-2.3.1-4.el9.x86_64 45/207 Verifying : libarchive-3.5.3-4.el9.x86_64 46/207 Verifying : libattr-2.5.1-3.el9.x86_64 47/207 Verifying : libblkid-2.37.4-15.el9.x86_64 48/207 Verifying : libbrotli-1.0.9-6.el9.x86_64 49/207 Verifying : libcap-2.48-9.el9.x86_64 50/207 Verifying : libcap-ng-0.8.2-7.el9.x86_64 51/207 Verifying : libcom_err-1.46.5-5.el9.x86_64 52/207 Verifying : libcurl-7.76.1-28.el9.x86_64 53/207 Verifying : libdb-5.3.28-53.el9.x86_64 54/207 Verifying : libeconf-0.4.1-3.el9.x86_64 55/207 Verifying : libevent-2.1.12-6.el9.x86_64 56/207 Verifying : libfdisk-2.37.4-15.el9.x86_64 57/207 Verifying : libffi-3.4.2-8.el9.x86_64 58/207 Verifying : libgcc-11.4.1-3.el9.x86_64 59/207 Verifying : libgcrypt-1.10.0-10.el9.x86_64 60/207 Verifying : libgomp-11.4.1-3.el9.x86_64 61/207 Verifying : libgpg-error-1.42-5.el9.x86_64 62/207 Verifying : libidn2-2.3.0-7.el9.x86_64 63/207 Verifying : libmount-2.37.4-15.el9.x86_64 64/207 Verifying : libnghttp2-1.43.0-5.el9.1.x86_64 65/207 Verifying : libpkgconf-1.7.3-10.el9.x86_64 66/207 Verifying : libpsl-0.21.1-5.el9.x86_64 67/207 Verifying : libpwquality-1.4.4-8.el9.x86_64 68/207 Verifying : libselinux-3.6-1.el9.x86_64 69/207 Verifying : libsemanage-3.6-1.el9.x86_64 70/207 Verifying : libsepol-3.6-1.el9.x86_64 71/207 Verifying : libsigsegv-2.13-4.el9.x86_64 72/207 Verifying : libsmartcols-2.37.4-15.el9.x86_64 73/207 Verifying : libssh-0.10.4-12.el9.x86_64 74/207 Verifying : libssh-config-0.10.4-12.el9.noarch 75/207 Verifying : libstdc++-11.4.1-3.el9.x86_64 76/207 Verifying : libtasn1-4.16.0-8.el9.x86_64 77/207 Verifying : libunistring-0.9.10-15.el9.x86_64 78/207 Verifying : libutempter-1.2.1-6.el9.x86_64 79/207 Verifying : libuuid-2.37.4-15.el9.x86_64 80/207 Verifying : libverto-0.3.2-3.el9.x86_64 81/207 Verifying : libxcrypt-4.4.18-3.el9.x86_64 82/207 Verifying : libxml2-2.9.13-5.el9.x86_64 83/207 Verifying : libzstd-1.5.1-2.el9.x86_64 84/207 Verifying : lua-libs-5.4.4-4.el9.x86_64 85/207 Verifying : lz4-libs-1.9.3-5.el9.x86_64 86/207 Verifying : make-1:4.3-7.el9.x86_64 87/207 Verifying : mpfr-4.1.0-7.el9.x86_64 88/207 Verifying : ncurses-6.2-10.20210508.el9.x86_64 89/207 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 90/207 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 91/207 Verifying : openldap-2.6.6-1.el9.x86_64 92/207 Verifying : openssl-1:3.0.7-25.el9.x86_64 93/207 Verifying : openssl-libs-1:3.0.7-25.el9.x86_64 94/207 Verifying : p11-kit-0.25.3-2.el9.x86_64 95/207 Verifying : p11-kit-trust-0.25.3-2.el9.x86_64 96/207 Verifying : pam-1.5.1-17.el9.x86_64 97/207 Verifying : pcre-8.44-3.el9.3.x86_64 98/207 Verifying : pcre2-10.40-4.el9.x86_64 99/207 Verifying : pcre2-syntax-10.40-4.el9.noarch 100/207 Verifying : pkgconf-1.7.3-10.el9.x86_64 101/207 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 102/207 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 103/207 Verifying : popt-1.18-8.el9.x86_64 104/207 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 105/207 Verifying : readline-8.1-4.el9.x86_64 106/207 Verifying : rpm-4.16.1.3-29.el9.x86_64 107/207 Verifying : rpm-build-libs-4.16.1.3-29.el9.x86_64 108/207 Verifying : rpm-libs-4.16.1.3-29.el9.x86_64 109/207 Verifying : sed-4.8-9.el9.x86_64 110/207 Verifying : setup-2.13.7-9.el9.noarch 111/207 Verifying : shadow-utils-2:4.9-8.el9.x86_64 112/207 Verifying : sqlite-libs-3.34.1-7.el9.x86_64 113/207 Verifying : systemd-libs-252-24.el9.x86_64 114/207 Verifying : tar-2:1.34-6.el9.x86_64 115/207 Verifying : tzdata-2023d-1.el9.noarch 116/207 Verifying : unzip-6.0-56.el9.x86_64 117/207 Verifying : util-linux-2.37.4-15.el9.x86_64 118/207 Verifying : util-linux-core-2.37.4-15.el9.x86_64 119/207 Verifying : which-2.21-29.el9.x86_64 120/207 Verifying : xz-5.2.5-8.el9.x86_64 121/207 Verifying : xz-libs-5.2.5-8.el9.x86_64 122/207 Verifying : zip-3.0-35.el9.x86_64 123/207 Verifying : zlib-1.2.11-41.el9.x86_64 124/207 Verifying : zstd-1.5.1-2.el9.x86_64 125/207 Verifying : debugedit-5.0-5.el9.x86_64 126/207 Verifying : dwz-0.14-3.el9.x86_64 127/207 Verifying : efi-srpm-macros-4-9.el9.noarch 128/207 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 129/207 Verifying : gdb-minimal-10.2-13.el9.x86_64 130/207 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 131/207 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 132/207 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 133/207 Verifying : lua-srpm-macros-1-6.el9.noarch 134/207 Verifying : ocaml-srpm-macros-6-6.el9.noarch 135/207 Verifying : openblas-srpm-macros-2-11.el9.noarch 136/207 Verifying : patch-2.7.6-16.el9.x86_64 137/207 Verifying : perl-AutoLoader-5.74-481.el9.noarch 138/207 Verifying : perl-B-1.80-481.el9.x86_64 139/207 Verifying : perl-Carp-1.50-460.el9.noarch 140/207 Verifying : perl-Class-Struct-0.66-481.el9.noarch 141/207 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 142/207 Verifying : perl-Digest-1.19-4.el9.noarch 143/207 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 144/207 Verifying : perl-Encode-4:3.08-462.el9.x86_64 145/207 Verifying : perl-Errno-1.30-481.el9.x86_64 146/207 Verifying : perl-Exporter-5.74-461.el9.noarch 147/207 Verifying : perl-Fcntl-1.13-481.el9.x86_64 148/207 Verifying : perl-File-Basename-2.85-481.el9.noarch 149/207 Verifying : perl-File-Path-2.18-4.el9.noarch 150/207 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 151/207 Verifying : perl-File-stat-1.09-481.el9.noarch 152/207 Verifying : perl-FileHandle-2.03-481.el9.noarch 153/207 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 154/207 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 155/207 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 156/207 Verifying : perl-IO-1.43-481.el9.x86_64 157/207 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 158/207 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 159/207 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 160/207 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 161/207 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 162/207 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 163/207 Verifying : perl-POSIX-1.94-481.el9.x86_64 164/207 Verifying : perl-PathTools-3.78-461.el9.x86_64 165/207 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 166/207 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 167/207 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 168/207 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 169/207 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 170/207 Verifying : perl-SelectSaver-1.02-481.el9.noarch 171/207 Verifying : perl-Socket-4:2.031-4.el9.x86_64 172/207 Verifying : perl-Storable-1:3.21-460.el9.x86_64 173/207 Verifying : perl-Symbol-1.08-481.el9.noarch 174/207 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 175/207 Verifying : perl-Term-Cap-1.17-460.el9.noarch 176/207 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 177/207 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 178/207 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 179/207 Verifying : perl-URI-5.09-3.el9.noarch 180/207 Verifying : perl-base-2.27-481.el9.noarch 181/207 Verifying : perl-constant-1.33-461.el9.noarch 182/207 Verifying : perl-if-0.60.800-481.el9.noarch 183/207 Verifying : perl-interpreter-4:5.32.1-481.el9.x86_64 184/207 Verifying : perl-libnet-3.13-4.el9.noarch 185/207 Verifying : perl-libs-4:5.32.1-481.el9.x86_64 186/207 Verifying : perl-mro-1.23-481.el9.x86_64 187/207 Verifying : perl-overload-1.31-481.el9.noarch 188/207 Verifying : perl-overloading-0.02-481.el9.noarch 189/207 Verifying : perl-parent-1:0.238-460.el9.noarch 190/207 Verifying : perl-podlators-1:4.14-460.el9.noarch 191/207 Verifying : perl-srpm-macros-1-41.el9.noarch 192/207 Verifying : perl-subs-1.03-481.el9.noarch 193/207 Verifying : perl-vars-1.05-481.el9.noarch 194/207 Verifying : pyproject-srpm-macros-1.9.0-1.el9.noarch 195/207 Verifying : python-srpm-macros-3.9-53.el9.noarch 196/207 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 197/207 Verifying : redhat-rpm-config-207-1.el9.noarch 198/207 Verifying : rpm-build-4.16.1.3-29.el9.x86_64 199/207 Verifying : rust-srpm-macros-17-4.el9.noarch 200/207 Verifying : ansible-srpm-macros-1-10.el9.noarch 201/207 Verifying : epel-rpm-macros-9-13.el9.noarch 202/207 Verifying : fpc-srpm-macros-1.3-7.el9.noarch 203/207 Verifying : go-srpm-macros-epel-3.3.0.4-1.el9.noarch 204/207 Verifying : qt6-srpm-macros-6.5.2-3.el9.noarch 205/207 Verifying : rpmautospec-rpm-macros-0.6.0-2.el9.noarch 206/207 Verifying : rust-srpm-macros-epel-25.2-2.el9.noarch 207/207 Installed: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-10.el9.noarch audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9.x86_64 binutils-2.35.2-42.el9.x86_64 binutils-gold-2.35.2-42.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-24.el9.noarch centos-stream-release-9.0-24.el9.noarch centos-stream-repos-9.0-24.el9.noarch coreutils-8.32-34.el9.x86_64 coreutils-common-8.32-34.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20231113-1.gite9247c2.el9.noarch curl-7.76.1-28.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 epel-rpm-macros-9-13.el9.noarch file-5.39-14.el9.x86_64 file-libs-5.39-14.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1:1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-99.el9.x86_64 glibc-common-2.34-99.el9.x86_64 glibc-gconv-extra-2.34-99.el9.x86_64 glibc-minimal-langpack-2.34-99.el9.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch go-srpm-macros-epel-3.3.0.4-1.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-15.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-28.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-15.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-15.el9.x86_64 libnghttp2-1.43.0-5.el9.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-15.el9.x86_64 libssh-0.10.4-12.el9.x86_64 libssh-config-0.10.4-12.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-15.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-5.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-1:4.3-7.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-1.el9.x86_64 openssl-1:3.0.7-25.el9.x86_64 openssl-libs-1:3.0.7-25.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-17.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-4.el9.x86_64 pcre2-syntax-10.40-4.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.9.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.5.2-3.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rpmautospec-rpm-macros-0.6.0-2.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-25.2-2.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-9.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-24.el9.x86_64 tar-2:1.34-6.el9.x86_64 tzdata-2023d-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-15.el9.x86_64 util-linux-core-2.37.4-15.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 ansible-srpm-macros-1-10.el9.noarch audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9.x86_64 binutils-2.35.2-42.el9.x86_64 binutils-gold-2.35.2-42.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-24.el9.noarch centos-stream-release-9.0-24.el9.noarch centos-stream-repos-9.0-24.el9.noarch coreutils-8.32-34.el9.x86_64 coreutils-common-8.32-34.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20231113-1.gite9247c2.el9.noarch curl-7.76.1-28.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 epel-rpm-macros-9-13.el9.noarch file-5.39-14.el9.x86_64 file-libs-5.39-14.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch fpc-srpm-macros-1.3-7.el9.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-99.el9.x86_64 glibc-common-2.34-99.el9.x86_64 glibc-gconv-extra-2.34-99.el9.x86_64 glibc-minimal-langpack-2.34-99.el9.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch go-srpm-macros-epel-3.3.0.4-1.el9.noarch gpg-pubkey-3228467c-613798eb gpg-pubkey-8483c65d-5ccc5b19 grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-15.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-28.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-15.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-15.el9.x86_64 libnghttp2-1.43.0-5.el9.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-15.el9.x86_64 libssh-0.10.4-12.el9.x86_64 libssh-config-0.10.4-12.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-15.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-5.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-4.3-7.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-1.el9.x86_64 openssl-3.0.7-25.el9.x86_64 openssl-libs-3.0.7-25.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-17.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-4.el9.x86_64 pcre2-syntax-10.40-4.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.9.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch qt6-srpm-macros-6.5.2-3.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rpmautospec-rpm-macros-0.6.0-2.el9.noarch rust-srpm-macros-17-4.el9.noarch rust-srpm-macros-epel-25.2-2.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-9.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-24.el9.x86_64 tar-1.34-6.el9.x86_64 tzdata-2023d-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-15.el9.x86_64 util-linux-core-2.37.4-15.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.1.el9.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-gbmtdbfw/policycoreutils/policycoreutils.spec) Config(child) 0 minutes 45 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.1.el9.src.rpm) Config(centos-stream+epel-next-9-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream+epel-next-9-x86_64-bootstrap-1707315519.749736/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream+epel-next-9-x86_64-bootstrap-1707315519.749736/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Finish: chroot init Start: build phase for policycoreutils-3.6-3.1.el9.src.rpm Start: build setup for policycoreutils-3.6-3.1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/policycoreutils-3.6-3.1.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 47 kB/s | 1.5 kB 00:00 CentOS Stream 9 - BaseOS 130 kB/s | 8.1 kB 00:00 CentOS Stream 9 - AppStream 63 kB/s | 8.8 kB 00:00 CentOS Stream 9 - CRB 127 kB/s | 8.0 kB 00:00 CentOS Stream 9 - Extras packages 143 kB/s | 8.8 kB 00:00 Extra Packages for Enterprise Linux 9 - x86_64 726 kB/s | 24 kB 00:00 Extra Packages for Enterprise Linux 9 - Next - 63 kB/s | 19 kB 00:00 Package make-1:4.3-7.el9.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel x86_64 3.1.2-2.el9 appstream 104 k dbus-devel x86_64 1:1.12.20-8.el9 appstream 37 k desktop-file-utils x86_64 0.26-6.el9 appstream 74 k gcc x86_64 11.4.1-3.el9 appstream 32 M gettext x86_64 0.21-8.el9 baseos 1.1 M git-core x86_64 2.43.0-1.el9 appstream 4.4 M glib2-devel x86_64 2.68.4-12.el9 appstream 552 k libcap-devel x86_64 2.48-9.el9 appstream 41 k libcap-ng-devel x86_64 0.8.2-7.el9 appstream 29 k libselinux-devel x86_64 3.6-1.el9 appstream 159 k libsemanage-devel x86_64 3.6-1.el9 crb 79 k libsepol-static x86_64 3.6-1.el9 crb 372 k pam-devel x86_64 1.5.1-17.el9 appstream 160 k python3-devel x86_64 3.9.18-2.el9 appstream 244 k python3-pip noarch 21.2.3-7.el9 appstream 2.0 M python3-setuptools noarch 53.0.0-12.el9 baseos 944 k python3-wheel noarch 1:0.36.2-8.el9 crb 83 k systemd x86_64 252-24.el9 baseos 4.1 M Installing dependencies: acl x86_64 2.3.1-4.el9 baseos 71 k annobin x86_64 12.31-2.el9 appstream 1.0 M cmake-filesystem x86_64 3.26.5-2.el9 appstream 19 k cpp x86_64 11.4.1-3.el9 appstream 11 M dbus x86_64 1:1.12.20-8.el9 baseos 3.8 k dbus-broker x86_64 28-7.el9 baseos 172 k dbus-common noarch 1:1.12.20-8.el9 baseos 15 k dbus-libs x86_64 1:1.12.20-8.el9 baseos 152 k emacs-filesystem noarch 1:27.2-9.el9 appstream 8.9 k expat x86_64 2.5.0-1.el9 baseos 117 k gcc-plugin-annobin x86_64 11.4.1-3.el9 appstream 47 k gettext-libs x86_64 0.21-8.el9 baseos 303 k glib2 x86_64 2.68.4-12.el9 baseos 2.6 M glibc-devel x86_64 2.34-99.el9 appstream 48 k glibc-headers x86_64 2.34-99.el9 appstream 553 k gnutls x86_64 3.8.3-1.el9 baseos 1.1 M kernel-headers x86_64 5.14.0-412.el9 appstream 7.5 M kmod-libs x86_64 28-9.el9 baseos 64 k less x86_64 590-2.el9 baseos 162 k libblkid-devel x86_64 2.37.4-15.el9 appstream 18 k libcbor x86_64 0.7.0-5.el9 baseos 57 k libedit x86_64 3.1-38.20210216cvs.el9 baseos 104 k libffi-devel x86_64 3.4.2-8.el9 appstream 29 k libfido2 x86_64 1.13.0-2.el9 baseos 99 k libmount-devel x86_64 2.37.4-15.el9 appstream 19 k libmpc x86_64 1.2.1-4.el9 appstream 62 k libseccomp x86_64 2.5.2-2.el9 baseos 72 k libsepol-devel x86_64 3.6-1.el9 appstream 47 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 29 k llvm-libs x86_64 17.0.6-4.el9 appstream 25 M nettle x86_64 3.9.1-1.el9 baseos 560 k openssh x86_64 8.7p1-38.el9 baseos 462 k openssh-clients x86_64 8.7p1-38.el9 baseos 719 k pcre-cpp x86_64 8.44-3.el9.3 appstream 27 k pcre-devel x86_64 8.44-3.el9.3 appstream 507 k pcre-utf16 x86_64 8.44-3.el9.3 appstream 185 k pcre-utf32 x86_64 8.44-3.el9.3 appstream 176 k pcre2-devel x86_64 10.40-4.el9 appstream 512 k pcre2-utf16 x86_64 10.40-4.el9 appstream 214 k pcre2-utf32 x86_64 10.40-4.el9 appstream 203 k pyproject-rpm-macros noarch 1.9.0-1.el9 crb 41 k python-rpm-macros noarch 3.9-53.el9 appstream 16 k python3 x86_64 3.9.18-2.el9 baseos 26 k python3-libs x86_64 3.9.18-2.el9 baseos 7.8 M python3-packaging noarch 20.9-5.el9 appstream 77 k python3-pip-wheel noarch 21.2.3-7.el9 baseos 1.1 M python3-pyparsing noarch 2.4.7-9.el9 baseos 150 k python3-rpm-generators noarch 12-9.el9 appstream 28 k python3-rpm-macros noarch 3.9-53.el9 appstream 11 k python3-setuptools-wheel noarch 53.0.0-12.el9 baseos 470 k sysprof-capture-devel x86_64 3.40.1-3.el9 appstream 60 k systemd-pam x86_64 252-24.el9 baseos 267 k systemd-rpm-macros noarch 252-24.el9 baseos 55 k xml-common noarch 0.6.3-58.el9 appstream 32 k zlib-devel x86_64 1.2.11-41.el9 appstream 45 k Transaction Summary ================================================================================ Install 73 Packages Total download size: 110 M Installed size: 348 M Downloading Packages: (1/73): dbus-1.12.20-8.el9.x86_64.rpm 67 kB/s | 3.8 kB 00:00 (2/73): acl-2.3.1-4.el9.x86_64.rpm 1.2 MB/s | 71 kB 00:00 (3/73): dbus-common-1.12.20-8.el9.noarch.rpm 9.3 MB/s | 15 kB 00:00 (4/73): dbus-broker-28-7.el9.x86_64.rpm 2.7 MB/s | 172 kB 00:00 (5/73): dbus-libs-1.12.20-8.el9.x86_64.rpm 33 MB/s | 152 kB 00:00 (6/73): expat-2.5.0-1.el9.x86_64.rpm 30 MB/s | 117 kB 00:00 (7/73): gettext-libs-0.21-8.el9.x86_64.rpm 64 MB/s | 303 kB 00:00 (8/73): glib2-2.68.4-12.el9.x86_64.rpm 187 MB/s | 2.6 MB 00:00 (9/73): gettext-0.21-8.el9.x86_64.rpm 71 MB/s | 1.1 MB 00:00 (10/73): gnutls-3.8.3-1.el9.x86_64.rpm 70 MB/s | 1.1 MB 00:00 (11/73): kmod-libs-28-9.el9.x86_64.rpm 9.2 MB/s | 64 kB 00:00 (12/73): less-590-2.el9.x86_64.rpm 31 MB/s | 162 kB 00:00 (13/73): libcbor-0.7.0-5.el9.x86_64.rpm 25 MB/s | 57 kB 00:00 (14/73): libedit-3.1-38.20210216cvs.el9.x86_64. 31 MB/s | 104 kB 00:00 (15/73): libfido2-1.13.0-2.el9.x86_64.rpm 29 MB/s | 99 kB 00:00 (16/73): libseccomp-2.5.2-2.el9.x86_64.rpm 26 MB/s | 72 kB 00:00 (17/73): openssh-8.7p1-38.el9.x86_64.rpm 95 MB/s | 462 kB 00:00 (18/73): nettle-3.9.1-1.el9.x86_64.rpm 77 MB/s | 560 kB 00:00 (19/73): openssh-clients-8.7p1-38.el9.x86_64.rp 101 MB/s | 719 kB 00:00 (20/73): python3-3.9.18-2.el9.x86_64.rpm 11 MB/s | 26 kB 00:00 (21/73): python3-pyparsing-2.4.7-9.el9.noarch.r 28 MB/s | 150 kB 00:00 (22/73): python3-pip-wheel-21.2.3-7.el9.noarch. 68 MB/s | 1.1 MB 00:00 (23/73): python3-setuptools-53.0.0-12.el9.noarc 37 MB/s | 944 kB 00:00 (24/73): python3-setuptools-wheel-53.0.0-12.el9 27 MB/s | 470 kB 00:00 (25/73): python3-libs-3.9.18-2.el9.x86_64.rpm 175 MB/s | 7.8 MB 00:00 (26/73): systemd-pam-252-24.el9.x86_64.rpm 19 MB/s | 267 kB 00:00 (27/73): systemd-252-24.el9.x86_64.rpm 192 MB/s | 4.1 MB 00:00 (28/73): systemd-rpm-macros-252-24.el9.noarch.r 6.7 MB/s | 55 kB 00:00 (29/73): annobin-12.31-2.el9.x86_64.rpm 142 MB/s | 1.0 MB 00:00 (30/73): audit-libs-devel-3.1.2-2.el9.x86_64.rp 24 MB/s | 104 kB 00:00 (31/73): cmake-filesystem-3.26.5-2.el9.x86_64.r 3.0 MB/s | 19 kB 00:00 (32/73): dbus-devel-1.12.20-8.el9.x86_64.rpm 4.4 MB/s | 37 kB 00:00 (33/73): desktop-file-utils-0.26-6.el9.x86_64.r 8.5 MB/s | 74 kB 00:00 (34/73): emacs-filesystem-27.2-9.el9.noarch.rpm 725 kB/s | 8.9 kB 00:00 (35/73): cpp-11.4.1-3.el9.x86_64.rpm 233 MB/s | 11 MB 00:00 (36/73): gcc-plugin-annobin-11.4.1-3.el9.x86_64 2.0 MB/s | 47 kB 00:00 (37/73): glib2-devel-2.68.4-12.el9.x86_64.rpm 58 MB/s | 552 kB 00:00 (38/73): glibc-devel-2.34-99.el9.x86_64.rpm 3.3 MB/s | 48 kB 00:00 (39/73): git-core-2.43.0-1.el9.x86_64.rpm 105 MB/s | 4.4 MB 00:00 (40/73): glibc-headers-2.34-99.el9.x86_64.rpm 28 MB/s | 553 kB 00:00 (41/73): libblkid-devel-2.37.4-15.el9.x86_64.rp 1.5 MB/s | 18 kB 00:00 (42/73): libcap-devel-2.48-9.el9.x86_64.rpm 2.3 MB/s | 41 kB 00:00 (43/73): kernel-headers-5.14.0-412.el9.x86_64.r 119 MB/s | 7.5 MB 00:00 (44/73): libcap-ng-devel-0.8.2-7.el9.x86_64.rpm 988 kB/s | 29 kB 00:00 (45/73): gcc-11.4.1-3.el9.x86_64.rpm 191 MB/s | 32 MB 00:00 (46/73): libffi-devel-3.4.2-8.el9.x86_64.rpm 945 kB/s | 29 kB 00:00 (47/73): libmount-devel-2.37.4-15.el9.x86_64.rp 643 kB/s | 19 kB 00:00 (48/73): libmpc-1.2.1-4.el9.x86_64.rpm 9.7 MB/s | 62 kB 00:00 (49/73): libsepol-devel-3.6-1.el9.x86_64.rpm 7.5 MB/s | 47 kB 00:00 (50/73): libselinux-devel-3.6-1.el9.x86_64.rpm 23 MB/s | 159 kB 00:00 (51/73): libxcrypt-devel-4.4.18-3.el9.x86_64.rp 2.7 MB/s | 29 kB 00:00 (52/73): pam-devel-1.5.1-17.el9.x86_64.rpm 15 MB/s | 160 kB 00:00 (53/73): pcre-devel-8.44-3.el9.3.x86_64.rpm 34 MB/s | 507 kB 00:00 (54/73): pcre-cpp-8.44-3.el9.3.x86_64.rpm 1.5 MB/s | 27 kB 00:00 (55/73): pcre-utf16-8.44-3.el9.3.x86_64.rpm 15 MB/s | 185 kB 00:00 (56/73): pcre-utf32-8.44-3.el9.3.x86_64.rpm 15 MB/s | 176 kB 00:00 (57/73): pcre2-utf16-10.40-4.el9.x86_64.rpm 15 MB/s | 214 kB 00:00 (58/73): pcre2-devel-10.40-4.el9.x86_64.rpm 31 MB/s | 512 kB 00:00 (59/73): python-rpm-macros-3.9-53.el9.noarch.rp 1.6 MB/s | 16 kB 00:00 (60/73): pcre2-utf32-10.40-4.el9.x86_64.rpm 17 MB/s | 203 kB 00:00 (61/73): python3-devel-3.9.18-2.el9.x86_64.rpm 31 MB/s | 244 kB 00:00 (62/73): python3-packaging-20.9-5.el9.noarch.rp 8.3 MB/s | 77 kB 00:00 (63/73): python3-rpm-generators-12-9.el9.noarch 13 MB/s | 28 kB 00:00 (64/73): python3-rpm-macros-3.9-53.el9.noarch.r 1.3 MB/s | 11 kB 00:00 (65/73): python3-pip-21.2.3-7.el9.noarch.rpm 117 MB/s | 2.0 MB 00:00 (66/73): sysprof-capture-devel-3.40.1-3.el9.x86 5.9 MB/s | 60 kB 00:00 (67/73): llvm-libs-17.0.6-4.el9.x86_64.rpm 205 MB/s | 25 MB 00:00 (68/73): xml-common-0.6.3-58.el9.noarch.rpm 1.1 MB/s | 32 kB 00:00 (69/73): zlib-devel-1.2.11-41.el9.x86_64.rpm 1.9 MB/s | 45 kB 00:00 (70/73): pyproject-rpm-macros-1.9.0-1.el9.noarc 12 MB/s | 41 kB 00:00 (71/73): python3-wheel-0.36.2-8.el9.noarch.rpm 35 MB/s | 83 kB 00:00 (72/73): libsemanage-devel-3.6-1.el9.x86_64.rpm 165 kB/s | 79 kB 00:00 (73/73): libsepol-static-3.6-1.el9.x86_64.rpm 633 kB/s | 372 kB 00:00 -------------------------------------------------------------------------------- Total 76 MB/s | 110 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.9-53.el9.noarch 1/73 Installing : libsepol-devel-3.6-1.el9.x86_64 2/73 Installing : kernel-headers-5.14.0-412.el9.x86_64 3/73 Installing : expat-2.5.0-1.el9.x86_64 4/73 Installing : python3-rpm-macros-3.9-53.el9.noarch 5/73 Installing : libmpc-1.2.1-4.el9.x86_64 6/73 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 7/73 Installing : llvm-libs-17.0.6-4.el9.x86_64 8/73 Installing : cpp-11.4.1-3.el9.x86_64 9/73 Installing : libcap-ng-devel-0.8.2-7.el9.x86_64 10/73 Installing : zlib-devel-1.2.11-41.el9.x86_64 11/73 Running scriptlet: xml-common-0.6.3-58.el9.noarch 12/73 Installing : xml-common-0.6.3-58.el9.noarch 12/73 Installing : sysprof-capture-devel-3.40.1-3.el9.x86_64 13/73 Installing : pcre2-utf32-10.40-4.el9.x86_64 14/73 Installing : pcre2-utf16-10.40-4.el9.x86_64 15/73 Installing : pcre2-devel-10.40-4.el9.x86_64 16/73 Installing : libselinux-devel-3.6-1.el9.x86_64 17/73 Installing : pcre-utf32-8.44-3.el9.3.x86_64 18/73 Installing : pcre-utf16-8.44-3.el9.3.x86_64 19/73 Installing : pcre-cpp-8.44-3.el9.3.x86_64 20/73 Installing : pcre-devel-8.44-3.el9.3.x86_64 21/73 Installing : libffi-devel-3.4.2-8.el9.x86_64 22/73 Installing : libblkid-devel-2.37.4-15.el9.x86_64 23/73 Installing : libmount-devel-2.37.4-15.el9.x86_64 24/73 Installing : glibc-headers-2.34-99.el9.x86_64 25/73 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 26/73 Installing : glibc-devel-2.34-99.el9.x86_64 27/73 Installing : gcc-11.4.1-3.el9.x86_64 28/73 Running scriptlet: gcc-11.4.1-3.el9.x86_64 28/73 Installing : emacs-filesystem-1:27.2-9.el9.noarch 29/73 Installing : cmake-filesystem-3.26.5-2.el9.x86_64 30/73 Installing : systemd-rpm-macros-252-24.el9.noarch 31/73 Installing : python3-setuptools-wheel-53.0.0-12.el9.noarch 32/73 Installing : python3-pip-wheel-21.2.3-7.el9.noarch 33/73 Installing : python3-3.9.18-2.el9.x86_64 34/73 Installing : python3-libs-3.9.18-2.el9.x86_64 35/73 Installing : python3-setuptools-53.0.0-12.el9.noarch 36/73 Installing : python3-pip-21.2.3-7.el9.noarch 37/73 Installing : python3-pyparsing-2.4.7-9.el9.noarch 38/73 Installing : python3-packaging-20.9-5.el9.noarch 39/73 Installing : python3-rpm-generators-12-9.el9.noarch 40/73 Running scriptlet: openssh-8.7p1-38.el9.x86_64 41/73 Installing : openssh-8.7p1-38.el9.x86_64 41/73 Installing : nettle-3.9.1-1.el9.x86_64 42/73 Installing : gnutls-3.8.3-1.el9.x86_64 43/73 Installing : glib2-2.68.4-12.el9.x86_64 44/73 Installing : libseccomp-2.5.2-2.el9.x86_64 45/73 Installing : libcbor-0.7.0-5.el9.x86_64 46/73 Installing : libfido2-1.13.0-2.el9.x86_64 47/73 Installing : openssh-clients-8.7p1-38.el9.x86_64 48/73 Running scriptlet: openssh-clients-8.7p1-38.el9.x86_64 48/73 Installing : less-590-2.el9.x86_64 49/73 Installing : kmod-libs-28-9.el9.x86_64 50/73 Installing : gettext-libs-0.21-8.el9.x86_64 51/73 Installing : dbus-libs-1:1.12.20-8.el9.x86_64 52/73 Installing : acl-2.3.1-4.el9.x86_64 53/73 Installing : dbus-1:1.12.20-8.el9.x86_64 54/73 Installing : systemd-pam-252-24.el9.x86_64 55/73 Running scriptlet: systemd-252-24.el9.x86_64 56/73 Installing : systemd-252-24.el9.x86_64 56/73 Running scriptlet: systemd-252-24.el9.x86_64 56/73 Installing : dbus-common-1:1.12.20-8.el9.noarch 57/73 Running scriptlet: dbus-common-1:1.12.20-8.el9.noarch 57/73 Created symlink /etc/systemd/system/sockets.target.wants/dbus.socket → /usr/lib/systemd/system/dbus.socket. Created symlink /etc/systemd/user/sockets.target.wants/dbus.socket → /usr/lib/systemd/user/dbus.socket. Running scriptlet: dbus-broker-28-7.el9.x86_64 58/73 Installing : dbus-broker-28-7.el9.x86_64 58/73 Running scriptlet: dbus-broker-28-7.el9.x86_64 58/73 Created symlink /etc/systemd/system/dbus.service → /usr/lib/systemd/system/dbus-broker.service. Created symlink /etc/systemd/user/dbus.service → /usr/lib/systemd/user/dbus-broker.service. Installing : dbus-devel-1:1.12.20-8.el9.x86_64 59/73 Installing : gettext-0.21-8.el9.x86_64 60/73 Installing : git-core-2.43.0-1.el9.x86_64 61/73 Installing : desktop-file-utils-0.26-6.el9.x86_64 62/73 Installing : glib2-devel-2.68.4-12.el9.x86_64 63/73 Installing : python3-devel-3.9.18-2.el9.x86_64 64/73 Installing : python3-wheel-1:0.36.2-8.el9.noarch 65/73 Installing : annobin-12.31-2.el9.x86_64 66/73 Running scriptlet: annobin-12.31-2.el9.x86_64 66/73 Installing : gcc-plugin-annobin-11.4.1-3.el9.x86_64 67/73 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.x86_64 67/73 Installing : libsemanage-devel-3.6-1.el9.x86_64 68/73 Installing : audit-libs-devel-3.1.2-2.el9.x86_64 69/73 Installing : pyproject-rpm-macros-1.9.0-1.el9.noarch 70/73 Installing : libsepol-static-3.6-1.el9.x86_64 71/73 Installing : pam-devel-1.5.1-17.el9.x86_64 72/73 Installing : libcap-devel-2.48-9.el9.x86_64 73/73 Running scriptlet: libcap-devel-2.48-9.el9.x86_64 73/73 Verifying : acl-2.3.1-4.el9.x86_64 1/73 Verifying : dbus-1:1.12.20-8.el9.x86_64 2/73 Verifying : dbus-broker-28-7.el9.x86_64 3/73 Verifying : dbus-common-1:1.12.20-8.el9.noarch 4/73 Verifying : dbus-libs-1:1.12.20-8.el9.x86_64 5/73 Verifying : expat-2.5.0-1.el9.x86_64 6/73 Verifying : gettext-0.21-8.el9.x86_64 7/73 Verifying : gettext-libs-0.21-8.el9.x86_64 8/73 Verifying : glib2-2.68.4-12.el9.x86_64 9/73 Verifying : gnutls-3.8.3-1.el9.x86_64 10/73 Verifying : kmod-libs-28-9.el9.x86_64 11/73 Verifying : less-590-2.el9.x86_64 12/73 Verifying : libcbor-0.7.0-5.el9.x86_64 13/73 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 14/73 Verifying : libfido2-1.13.0-2.el9.x86_64 15/73 Verifying : libseccomp-2.5.2-2.el9.x86_64 16/73 Verifying : nettle-3.9.1-1.el9.x86_64 17/73 Verifying : openssh-8.7p1-38.el9.x86_64 18/73 Verifying : openssh-clients-8.7p1-38.el9.x86_64 19/73 Verifying : python3-3.9.18-2.el9.x86_64 20/73 Verifying : python3-libs-3.9.18-2.el9.x86_64 21/73 Verifying : python3-pip-wheel-21.2.3-7.el9.noarch 22/73 Verifying : python3-pyparsing-2.4.7-9.el9.noarch 23/73 Verifying : python3-setuptools-53.0.0-12.el9.noarch 24/73 Verifying : python3-setuptools-wheel-53.0.0-12.el9.noarch 25/73 Verifying : systemd-252-24.el9.x86_64 26/73 Verifying : systemd-pam-252-24.el9.x86_64 27/73 Verifying : systemd-rpm-macros-252-24.el9.noarch 28/73 Verifying : annobin-12.31-2.el9.x86_64 29/73 Verifying : audit-libs-devel-3.1.2-2.el9.x86_64 30/73 Verifying : cmake-filesystem-3.26.5-2.el9.x86_64 31/73 Verifying : cpp-11.4.1-3.el9.x86_64 32/73 Verifying : dbus-devel-1:1.12.20-8.el9.x86_64 33/73 Verifying : desktop-file-utils-0.26-6.el9.x86_64 34/73 Verifying : emacs-filesystem-1:27.2-9.el9.noarch 35/73 Verifying : gcc-11.4.1-3.el9.x86_64 36/73 Verifying : gcc-plugin-annobin-11.4.1-3.el9.x86_64 37/73 Verifying : git-core-2.43.0-1.el9.x86_64 38/73 Verifying : glib2-devel-2.68.4-12.el9.x86_64 39/73 Verifying : glibc-devel-2.34-99.el9.x86_64 40/73 Verifying : glibc-headers-2.34-99.el9.x86_64 41/73 Verifying : kernel-headers-5.14.0-412.el9.x86_64 42/73 Verifying : libblkid-devel-2.37.4-15.el9.x86_64 43/73 Verifying : libcap-devel-2.48-9.el9.x86_64 44/73 Verifying : libcap-ng-devel-0.8.2-7.el9.x86_64 45/73 Verifying : libffi-devel-3.4.2-8.el9.x86_64 46/73 Verifying : libmount-devel-2.37.4-15.el9.x86_64 47/73 Verifying : libmpc-1.2.1-4.el9.x86_64 48/73 Verifying : libselinux-devel-3.6-1.el9.x86_64 49/73 Verifying : libsepol-devel-3.6-1.el9.x86_64 50/73 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 51/73 Verifying : llvm-libs-17.0.6-4.el9.x86_64 52/73 Verifying : pam-devel-1.5.1-17.el9.x86_64 53/73 Verifying : pcre-cpp-8.44-3.el9.3.x86_64 54/73 Verifying : pcre-devel-8.44-3.el9.3.x86_64 55/73 Verifying : pcre-utf16-8.44-3.el9.3.x86_64 56/73 Verifying : pcre-utf32-8.44-3.el9.3.x86_64 57/73 Verifying : pcre2-devel-10.40-4.el9.x86_64 58/73 Verifying : pcre2-utf16-10.40-4.el9.x86_64 59/73 Verifying : pcre2-utf32-10.40-4.el9.x86_64 60/73 Verifying : python-rpm-macros-3.9-53.el9.noarch 61/73 Verifying : python3-devel-3.9.18-2.el9.x86_64 62/73 Verifying : python3-packaging-20.9-5.el9.noarch 63/73 Verifying : python3-pip-21.2.3-7.el9.noarch 64/73 Verifying : python3-rpm-generators-12-9.el9.noarch 65/73 Verifying : python3-rpm-macros-3.9-53.el9.noarch 66/73 Verifying : sysprof-capture-devel-3.40.1-3.el9.x86_64 67/73 Verifying : xml-common-0.6.3-58.el9.noarch 68/73 Verifying : zlib-devel-1.2.11-41.el9.x86_64 69/73 Verifying : libsemanage-devel-3.6-1.el9.x86_64 70/73 Verifying : libsepol-static-3.6-1.el9.x86_64 71/73 Verifying : pyproject-rpm-macros-1.9.0-1.el9.noarch 72/73 Verifying : python3-wheel-1:0.36.2-8.el9.noarch 73/73 Installed: acl-2.3.1-4.el9.x86_64 annobin-12.31-2.el9.x86_64 audit-libs-devel-3.1.2-2.el9.x86_64 cmake-filesystem-3.26.5-2.el9.x86_64 cpp-11.4.1-3.el9.x86_64 dbus-1:1.12.20-8.el9.x86_64 dbus-broker-28-7.el9.x86_64 dbus-common-1:1.12.20-8.el9.noarch dbus-devel-1:1.12.20-8.el9.x86_64 dbus-libs-1:1.12.20-8.el9.x86_64 desktop-file-utils-0.26-6.el9.x86_64 emacs-filesystem-1:27.2-9.el9.noarch expat-2.5.0-1.el9.x86_64 gcc-11.4.1-3.el9.x86_64 gcc-plugin-annobin-11.4.1-3.el9.x86_64 gettext-0.21-8.el9.x86_64 gettext-libs-0.21-8.el9.x86_64 git-core-2.43.0-1.el9.x86_64 glib2-2.68.4-12.el9.x86_64 glib2-devel-2.68.4-12.el9.x86_64 glibc-devel-2.34-99.el9.x86_64 glibc-headers-2.34-99.el9.x86_64 gnutls-3.8.3-1.el9.x86_64 kernel-headers-5.14.0-412.el9.x86_64 kmod-libs-28-9.el9.x86_64 less-590-2.el9.x86_64 libblkid-devel-2.37.4-15.el9.x86_64 libcap-devel-2.48-9.el9.x86_64 libcap-ng-devel-0.8.2-7.el9.x86_64 libcbor-0.7.0-5.el9.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libffi-devel-3.4.2-8.el9.x86_64 libfido2-1.13.0-2.el9.x86_64 libmount-devel-2.37.4-15.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libseccomp-2.5.2-2.el9.x86_64 libselinux-devel-3.6-1.el9.x86_64 libsemanage-devel-3.6-1.el9.x86_64 libsepol-devel-3.6-1.el9.x86_64 libsepol-static-3.6-1.el9.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 llvm-libs-17.0.6-4.el9.x86_64 nettle-3.9.1-1.el9.x86_64 openssh-8.7p1-38.el9.x86_64 openssh-clients-8.7p1-38.el9.x86_64 pam-devel-1.5.1-17.el9.x86_64 pcre-cpp-8.44-3.el9.3.x86_64 pcre-devel-8.44-3.el9.3.x86_64 pcre-utf16-8.44-3.el9.3.x86_64 pcre-utf32-8.44-3.el9.3.x86_64 pcre2-devel-10.40-4.el9.x86_64 pcre2-utf16-10.40-4.el9.x86_64 pcre2-utf32-10.40-4.el9.x86_64 pyproject-rpm-macros-1.9.0-1.el9.noarch python-rpm-macros-3.9-53.el9.noarch python3-3.9.18-2.el9.x86_64 python3-devel-3.9.18-2.el9.x86_64 python3-libs-3.9.18-2.el9.x86_64 python3-packaging-20.9-5.el9.noarch python3-pip-21.2.3-7.el9.noarch python3-pip-wheel-21.2.3-7.el9.noarch python3-pyparsing-2.4.7-9.el9.noarch python3-rpm-generators-12-9.el9.noarch python3-rpm-macros-3.9-53.el9.noarch python3-setuptools-53.0.0-12.el9.noarch python3-setuptools-wheel-53.0.0-12.el9.noarch python3-wheel-1:0.36.2-8.el9.noarch sysprof-capture-devel-3.40.1-3.el9.x86_64 systemd-252-24.el9.x86_64 systemd-pam-252-24.el9.x86_64 systemd-rpm-macros-252-24.el9.noarch xml-common-0.6.3-58.el9.noarch zlib-devel-1.2.11-41.el9.x86_64 Complete! Finish: build setup for policycoreutils-3.6-3.1.el9.src.rpm Start: rpmbuild policycoreutils-3.6-3.1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1706140800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.rNMBCP + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.6 + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-3.6.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.6 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0002-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0003-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0004-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0005-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0006-python-sepolicy-Fix-spec-file-dependencies.patch + /usr/bin/cat /builddir/build/SOURCES/0007-python-semanage-Allow-modifying-records-on-add.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0008-python-semanage-Do-not-sort-local-fcontext-definitio.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.11HCAE + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DVERSION=\"3.6\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.xMc3cb + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 + cd selinux-3.6 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.6/python/sepolicy DEPRECATION: A future pip version will change local packages to be built in-place without first copying to a temporary directory. We recommend you use --use-feature=in-tree-build to test your packages with this new behavior before it becomes the default. pip 21.3 will remove support for this functionality. You can find discussion regarding this at https://github.com/pypa/pip/issues/7555. Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.6-py3-none-any.whl size=1663845 sha256=f7edf0a0edd6fd9ace955600920b93e061c80e56c5c351c190f3ee51b7f30d36 Stored in directory: /tmp/pip-ephem-wheel-cache-lwixtx55/wheels/a6/89/e6/a1d4a7f646e6a0cc06af9242cce47be42ce438b7798263e183 Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.6 [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/python3.9/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/python3.9/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/python3.9/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/python3.9/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/python3.9/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.6/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.6/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.6/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.6/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64//usr/libexec/selinux/ + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=39 + '[' 39 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 -p / /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 selinux-sandbox + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.6-3.1.el9 --unique-debug-suffix -3.6-3.1.el9.x86_64 --unique-debug-src-base policycoreutils-3.6-3.1.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.6 extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/bin/sestatus extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/sbin/seunshare original debug info size: 740kB, size after compression: 676kB /usr/bin/sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. 408 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/lib/python3.9 using python3.9 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh Processing files: policycoreutils-3.6-3.1.el9.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.4xaCl9 + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.6-3.1.el9 policycoreutils = 3.6-3.1.el9 policycoreutils(x86-64) = 3.6-3.1.el9 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.6-3.1.el9.x86_64 Provides: policycoreutils-debugsource = 3.6-3.1.el9 policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.6-3.1.el9.noarch Provides: policycoreutils-python-utils = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.6-3.1.el9.noarch Provides: policycoreutils-dbus = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.6-3.1.el9.noarch Provides: policycoreutils-python3 = 3.6-3.1.el9 python-policycoreutils = 3.6-3.1.el9 python3-policycoreutils = 3.6-3.1.el9 python3.9-policycoreutils = 3.6-3.1.el9 python3.9dist(sepolicy) = 3.6 python3dist(sepolicy) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.9 Obsoletes: policycoreutils-python3 < 3.6-3.1.el9 python-policycoreutils < 3.6-3.1.el9 python39-policycoreutils < 3.6-3.1.el9 Processing files: policycoreutils-devel-3.6-3.1.el9.x86_64 Provides: policycoreutils-devel = 3.6-3.1.el9 policycoreutils-devel(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.6-3.1.el9.x86_64 Provides: config(policycoreutils-sandbox) = 3.6-3.1.el9 policycoreutils-sandbox = 3.6-3.1.el9 policycoreutils-sandbox(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.6-3.1.el9.x86_64 Provides: config(policycoreutils-newrole) = 3.6-3.1.el9 policycoreutils-newrole = 3.6-3.1.el9 policycoreutils-newrole(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.6-3.1.el9.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.9 Processing files: policycoreutils-restorecond-3.6-3.1.el9.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Yonm4c + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.6-3.1.el9 policycoreutils-restorecond = 3.6-3.1.el9 policycoreutils-restorecond(x86-64) = 3.6-3.1.el9 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.6-3.1.el9.x86_64 Provides: debuginfo(build-id) = 0da553917e0703d63d0a0f46478d5c94ccb57dd6 debuginfo(build-id) = 1d23d243c3ea00444e8e75741fedfdd636737514 debuginfo(build-id) = 205d4d04c47b2953643ef2f9f768017dcf753c22 debuginfo(build-id) = 4b8f14a559d911b9ab679a3ae1cfd72793ca24de debuginfo(build-id) = 6ec1f9edecfd0e507c3fdaca186f88f7fef9bb89 debuginfo(build-id) = 7d6f28fc2b26e4229e96d91fd31bd642f8e5f5c0 debuginfo(build-id) = 9c83055ba232893fd5057c75744348d9eaf8a01b debuginfo(build-id) = acba313539da0a565f164c59a31da38e96df0d51 debuginfo(build-id) = bba70ed013bef22c937beb8e9e462746cdf1f347 debuginfo(build-id) = bbcea507b216e8a1bf7af73b7e45b77f4fd4ae05 debuginfo(build-id) = d4a2bc4fc1b7466a111f859244ff9bc882497b9f debuginfo(build-id) = db3c2d0c422ad1bf765a8380546eb35089b34d32 policycoreutils-debuginfo = 3.6-3.1.el9 policycoreutils-debuginfo(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Processing files: policycoreutils-devel-debuginfo-3.6-3.1.el9.x86_64 Provides: debuginfo(build-id) = 805ac52aae26eaee3e78580646062c87f729160f policycoreutils-devel-debuginfo = 3.6-3.1.el9 policycoreutils-devel-debuginfo(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Processing files: policycoreutils-sandbox-debuginfo-3.6-3.1.el9.x86_64 Provides: debuginfo(build-id) = b585f447e0bd1fc35df9492682e157272cfea29a policycoreutils-sandbox-debuginfo = 3.6-3.1.el9 policycoreutils-sandbox-debuginfo(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Processing files: policycoreutils-newrole-debuginfo-3.6-3.1.el9.x86_64 Provides: debuginfo(build-id) = f696b17685d3402ef0f3a0af8407d5822f60a34d policycoreutils-newrole-debuginfo = 3.6-3.1.el9 policycoreutils-newrole-debuginfo(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Processing files: policycoreutils-restorecond-debuginfo-3.6-3.1.el9.x86_64 Provides: debuginfo(build-id) = 160597883b44e67abae151e736d3681b6f22f3bf policycoreutils-restorecond-debuginfo = 3.6-3.1.el9 policycoreutils-restorecond-debuginfo(x86-64) = 3.6-3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.6-3.1.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.6-3.1.el9.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.6-3.1.el9.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.6-3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.6-3.1.el9.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.6-3.1.el9.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.YhOwSk + umask 022 + cd /builddir/build/BUILD + cd selinux-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.6-3.1.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild policycoreutils-3.6-3.1.el9.src.rpm Finish: build phase for policycoreutils-3.6-3.1.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream+epel-next-9-x86_64-1707315519.749736/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/policycoreutils-3.6-3.1.el9.src.rpm) Config(child) 0 minutes 22 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "policycoreutils-newrole-debuginfo", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-python-utils", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "noarch" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "src" }, { "name": "policycoreutils-restorecond-debuginfo", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-sandbox-debuginfo", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-sandbox", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-gui", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "noarch" }, { "name": "policycoreutils-dbus", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "noarch" }, { "name": "policycoreutils-debuginfo", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-devel", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-debugsource", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-devel-debuginfo", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "policycoreutils-restorecond", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" }, { "name": "python3-policycoreutils", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "noarch" }, { "name": "policycoreutils-newrole", "epoch": null, "version": "3.6", "release": "3.1.el9", "arch": "x86_64" } ] } RPMResults finished