<86>May 4 03:54:35 userdel[566592]: delete user 'rooter' <86>May 4 03:54:35 userdel[566592]: removed group 'rooter' owned by 'rooter' <86>May 4 03:54:35 userdel[566592]: removed shadow group 'rooter' owned by 'rooter' <86>May 4 03:54:35 groupadd[566615]: group added to /etc/group: name=rooter, GID=1865 <86>May 4 03:54:35 groupadd[566615]: group added to /etc/gshadow: name=rooter <86>May 4 03:54:35 groupadd[566615]: new group: name=rooter, GID=1865 <86>May 4 03:54:35 useradd[566653]: new user: name=rooter, UID=1865, GID=1865, home=/root, shell=/bin/bash, from=none <86>May 4 03:54:35 userdel[566691]: delete user 'builder' <86>May 4 03:54:35 userdel[566691]: removed group 'builder' owned by 'builder' <86>May 4 03:54:35 userdel[566691]: removed shadow group 'builder' owned by 'builder' <86>May 4 03:54:35 groupadd[566731]: group added to /etc/group: name=builder, GID=1866 <86>May 4 03:54:35 groupadd[566731]: group added to /etc/gshadow: name=builder <86>May 4 03:54:35 groupadd[566731]: new group: name=builder, GID=1866 <86>May 4 03:54:35 useradd[566764]: new user: name=builder, UID=1866, GID=1866, home=/usr/src, shell=/bin/bash, from=none /usr/src/in/srpm/libselinux-3.6-alt1.src.rpm: license not found in '/usr/share/license' directory: Public /usr/src/in/srpm/libselinux-3.6-alt1.src.rpm: license not found in '/usr/share/license' directory: Domain <13>May 4 03:54:38 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432004 installed <13>May 4 03:54:38 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>May 4 03:54:38 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075764 installed <13>May 4 03:54:38 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962877 installed <13>May 4 03:54:38 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 03:54:38 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802615 installed <13>May 4 03:54:38 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 03:54:38 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 03:54:38 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>May 4 03:54:38 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>May 4 03:54:38 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 03:54:38 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 03:54:38 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 03:54:39 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:54:39 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:54:39 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>May 4 03:54:39 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 03:54:39 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 03:54:41 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 03:54:41 rpmi: libsepol-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 03:54:41 rpmi: libsepol-devel-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 03:54:41 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:54:41 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:54:41 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:54:41 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 03:54:42 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 03:54:42 rpmi: libgdbm-devel-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>May 4 03:54:42 rpmi: perl-devel-1:5.38.2-alt0.2 sisyphus+344512.40.2.1 1712358015 installed <13>May 4 03:54:42 rpmi: swig-data-1:4.1.1-alt8 sisyphus+339194.200.2.1 1706442289 installed <13>May 4 03:54:43 rpmi: glibc-devel-static-6:2.38.0.76.e9f05fa1c6-alt1 sisyphus+347163.100.1.1 1714396844 installed <13>May 4 03:54:43 rpmi: libsepol-devel-static-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 03:54:43 rpmi: swig-1:4.1.1-alt8 sisyphus+339194.200.2.1 1706442289 installed <13>May 4 03:54:43 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 03:54:43 rpmi: python3-module-wheel-0.43.0-alt1 sisyphus+342546.200.3.1 1710867409 installed <13>May 4 03:54:43 rpmi: python3-module-pyproject-installer-0.5.3-alt1 sisyphus+344989.100.3.1 1713974805 installed <13>May 4 03:54:43 rpmi: libpcre2-devel-10.43-alt1 sisyphus+340880.100.1.1 1708164071 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/libselinux-3.6-alt1.nosrc.rpm (w1.gzdio) Installing libselinux-3.6-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.2333 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf libselinux-3.6 + echo 'Source #0 (libselinux-3.6.tar):' Source #0 (libselinux-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/libselinux-3.6.tar + cd libselinux-3.6 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (libselinux-3.6-alt.patch):' Patch #0 (libselinux-3.6-alt.patch): + /usr/bin/patch -p1 patching file man/man8/selinuxconlist.8 patching file man/man8/selinuxdefcon.8 patching file src/Makefile patching file src/libselinux.pc.in + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.2333 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libselinux-3.6 ++ pkg-config libpcre2 --cflags Package libpcre2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre2.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre2' found + make -j16 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 ' LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o context.o context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o disable.o disable.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o init.o init.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o hashtab.o hashtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label.o label.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc.o avc.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o regex.o regex.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sha1.o sha1.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' sed -e 's/@VERSION@/3.6/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha1.lo sha1.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpolicyload.c -lselinux -o getpolicyload make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Nothing to be done for 'all'. + make -j16 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64' LIBDIR=/usr/lib64 PYTHON=/usr/bin/python3 pywrap make -C src pywrap make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' CFLAGS=" -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/libselinux-3.6/src INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/libselinux-3.6/src/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec INFO : pyproject_installer.lib.build_backend : pyproject.toml was not found, using defaults INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta:__legacy__ INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/libselinux-3.6/src/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_ext INFO : root : building 'selinux._selinux' extension INFO : root : swigging selinuxswig_python.i to selinuxswig_python_wrap.c INFO : root : swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. INFO : root : creating build INFO : root : creating build/temp.linux-x86_64-cpython-312 INFO : root : x86_64-alt-linux-gcc -fno-strict-overflow -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -g -O3 -Wall -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o INFO : root : creating build/lib.linux-x86_64-cpython-312 INFO : root : creating build/lib.linux-x86_64-cpython-312/selinux INFO : root : x86_64-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/_selinux.cpython-312.so INFO : root : building 'selinux.audit2why' extension INFO : root : x86_64-alt-linux-gcc -fno-strict-overflow -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -g -O3 -Wall -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c audit2why.c -o build/temp.linux-x86_64-cpython-312/audit2why.o INFO : root : x86_64-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/audit2why.cpython-312.so -l:libsepol.a -Wl,--version-script=audit2why.map INFO : wheel : installing to build/bdist.linux-x86_64/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-x86_64 INFO : root : creating build/bdist.linux-x86_64/wheel INFO : root : creating build/bdist.linux-x86_64/wheel/selinux INFO : root : copying build/lib.linux-x86_64-cpython-312/selinux/audit2why.cpython-312.so -> build/bdist.linux-x86_64/wheel/selinux INFO : root : copying build/lib.linux-x86_64-cpython-312/selinux/_selinux.cpython-312.so -> build/bdist.linux-x86_64/wheel/selinux INFO : root : running install_egg_info INFO : root : running egg_info INFO : root : creating selinux.egg-info INFO : root : writing selinux.egg-info/PKG-INFO INFO : root : writing dependency_links to selinux.egg-info/dependency_links.txt INFO : root : writing top-level names to selinux.egg-info/top_level.txt INFO : root : writing manifest file 'selinux.egg-info/SOURCES.txt' INFO : root : reading manifest file 'selinux.egg-info/SOURCES.txt' INFO : root : writing manifest file 'selinux.egg-info/SOURCES.txt' INFO : root : Copying selinux.egg-info to build/bdist.linux-x86_64/wheel/selinux-3.6-py3.12.egg-info INFO : root : running install_scripts INFO : wheel : creating build/bdist.linux-x86_64/wheel/selinux-3.6.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/libselinux-3.6/src/dist/.tmp-4fl5bf1g/selinux-3.6-cp312-cp312-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it INFO : wheel : adding 'selinux/_selinux.cpython-312.so' INFO : wheel : adding 'selinux/audit2why.cpython-312.so' INFO : wheel : adding 'selinux-3.6.dist-info/METADATA' INFO : wheel : adding 'selinux-3.6.dist-info/WHEEL' INFO : wheel : adding 'selinux-3.6.dist-info/top_level.txt' INFO : wheel : adding 'selinux-3.6.dist-info/RECORD' INFO : wheel : removing build/bdist.linux-x86_64/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: selinux-3.6-cp312-cp312-linux_x86_64.whl make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.70396 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/libselinux-buildroot + : + /bin/rm -rf -- /usr/src/tmp/libselinux-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd libselinux-3.6 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/libselinux-buildroot LIBDIR=/usr/lib64 SHLIBDIR=/lib64 LIBSEPOLA=/usr/lib64/libsepol.a PYTHON=/usr/bin/python3 install-pywrap make: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/include' test -d /usr/src/tmp/libselinux-buildroot/usr/include/selinux || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /usr/src/tmp/libselinux-buildroot/usr/include/selinux make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/include' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' test -d /usr/src/tmp/libselinux-buildroot/usr/lib64 || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/lib64 install -m 644 libselinux.a /usr/src/tmp/libselinux-buildroot/usr/lib64 test -d /usr/src/tmp/libselinux-buildroot/lib64 || install -m 755 -d /usr/src/tmp/libselinux-buildroot/lib64 install -m 755 libselinux.so.1 /usr/src/tmp/libselinux-buildroot/lib64 test -d /usr/src/tmp/libselinux-buildroot/usr/lib64/pkgconfig || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/lib64/pkgconfig install -m 644 libselinux.pc /usr/src/tmp/libselinux-buildroot/usr/lib64/pkgconfig ln -sf --relative /usr/src/tmp/libselinux-buildroot/lib64/libselinux.so.1 /usr/src/tmp/libselinux-buildroot/usr/lib64/libselinux.so make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' mkdir -p /usr/src/tmp/libselinux-buildroot/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /usr/src/tmp/libselinux-buildroot/usr/sbin make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/man' mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man3 mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man8 install -m 644 man3/*.3 /usr/src/tmp/libselinux-buildroot/usr/share/man/man3 install -m 644 man5/*.5 /usr/src/tmp/libselinux-buildroot/usr/share/man/man5 install -m 644 man8/*.8 /usr/src/tmp/libselinux-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/man' make -C src install-pywrap make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.6/src' CFLAGS=" -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var -Wdisabled-optimization -Wbuiltin-macro-redefined -Wattributes -Wmultichar -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar -Woverflow -Wpointer-to-int-cast -Wpragmas -Wframe-larger-than=32768 -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -Werror -Wno-aggregate-return -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init -Wno-suggest-attribute=pure -Wno-suggest-attribute=const -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -Wstrict-overflow=5 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/libselinux-3.6/src INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/libselinux-3.6/src/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec INFO : pyproject_installer.lib.build_backend : pyproject.toml was not found, using defaults INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta:__legacy__ INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/libselinux-3.6/src/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_ext INFO : wheel : installing to build/bdist.linux-x86_64/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-x86_64/wheel INFO : root : creating build/bdist.linux-x86_64/wheel/selinux INFO : root : copying build/lib.linux-x86_64-cpython-312/selinux/audit2why.cpython-312.so -> build/bdist.linux-x86_64/wheel/selinux INFO : root : copying build/lib.linux-x86_64-cpython-312/selinux/_selinux.cpython-312.so -> build/bdist.linux-x86_64/wheel/selinux INFO : root : running install_egg_info INFO : root : running egg_info INFO : root : writing selinux.egg-info/PKG-INFO INFO : root : writing dependency_links to selinux.egg-info/dependency_links.txt INFO : root : writing top-level names to selinux.egg-info/top_level.txt INFO : root : reading manifest file 'selinux.egg-info/SOURCES.txt' INFO : root : writing manifest file 'selinux.egg-info/SOURCES.txt' INFO : root : Copying selinux.egg-info to build/bdist.linux-x86_64/wheel/selinux-3.6-py3.12.egg-info INFO : root : running install_scripts INFO : wheel : creating build/bdist.linux-x86_64/wheel/selinux-3.6.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/libselinux-3.6/src/dist/.tmp-otkby4g8/selinux-3.6-cp312-cp312-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it INFO : wheel : adding 'selinux/_selinux.cpython-312.so' INFO : wheel : adding 'selinux/audit2why.cpython-312.so' INFO : wheel : adding 'selinux-3.6.dist-info/METADATA' INFO : wheel : adding 'selinux-3.6.dist-info/WHEEL' INFO : wheel : adding 'selinux-3.6.dist-info/top_level.txt' INFO : wheel : adding 'selinux-3.6.dist-info/RECORD' INFO : wheel : removing build/bdist.linux-x86_64/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: selinux-3.6-cp312-cp312-linux_x86_64.whl CFLAGS=" -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var -Wdisabled-optimization -Wbuiltin-macro-redefined -Wattributes -Wmultichar -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar -Woverflow -Wpointer-to-int-cast -Wpragmas -Wframe-larger-than=32768 -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -Werror -Wno-aggregate-return -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init -Wno-suggest-attribute=pure -Wno-suggest-attribute=const -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -Wstrict-overflow=5 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pyproject_installer -v install --destdir=/usr/src/tmp/libselinux-buildroot INFO : pyproject_installer.install_cmd._install : Installing wheel INFO : pyproject_installer.install_cmd._install : Wheel directory: /usr/src/RPM/BUILD/libselinux-3.6/src/dist INFO : pyproject_installer.install_cmd._install : Wheel filename: selinux-3.6-cp312-cp312-linux_x86_64.whl INFO : pyproject_installer.install_cmd._install : Destination: /usr/src/tmp/libselinux-buildroot DEBUG : pyproject_installer.lib.wheel : Parsing wheel filename DEBUG : pyproject_installer.lib.wheel : Validating wheel file DEBUG : pyproject_installer.lib.wheel : Validating wheel spec version DEBUG : pyproject_installer.lib.wheel : Parsing wheel spec metadata DEBUG : pyproject_installer.lib.wheel : Validating RECORD INFO : pyproject_installer.install_cmd._install : Wheel installation root: /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages INFO : pyproject_installer.install_cmd._install : Extracting wheel DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: selinux-3.6.dist-info/WHEEL DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: selinux-3.6.dist-info/top_level.txt DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: selinux-3.6.dist-info/RECORD INFO : pyproject_installer.install_cmd._install : Wheel was installed install -m 644 selinux.py /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py ln -sf --relative /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/_selinux.cpython-312.so make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6/src' make: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.6' + install -d -m 0755 /usr/src/tmp/libselinux-buildroot/var/run/setrans + mv /usr/src/tmp/libselinux-buildroot/usr/sbin/getdefaultcon /usr/src/tmp/libselinux-buildroot/usr/sbin/selinuxdefcon + mv /usr/src/tmp/libselinux-buildroot/usr/sbin/getconlist /usr/src/tmp/libselinux-buildroot/usr/sbin/selinuxconlist + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/libselinux-buildroot (auto) mode of './lib64/libselinux.so.1' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/libselinux-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib64/pkgconfig/libselinux.pc: Cflags: '-I${includedir}' --> '' /usr/lib64/pkgconfig/libselinux.pc: Libs: '-L${libdir} -lselinux' --> '-lselinux' Checking contents of files in /usr/src/tmp/libselinux-buildroot/ (default) Compressing files in /usr/src/tmp/libselinux-buildroot (auto) removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexecfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexecfilecon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' -> 'selinux_policy_root.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_sepgsql_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_sepgsql_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_restorecon_parallel.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_restorecon_parallel.3.xz' -> 'selinux_restorecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' -> 'selabel_lookup.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' -> 'selabel_lookup_best_match.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' -> 'selabel_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean_list.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean_list.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_checkreqprot.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_checkreqprot.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' -> 'security_check_context.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' -> 'is_selinux_enabled.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_str.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_str.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' -> 'avc_compute_create.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' -> 'avc_compute_create.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_str.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_str.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' -> 'is_selinux_enabled.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' -> 'security_check_context.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_checkreqprot.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_checkreqprot.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean_list.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean_list.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' -> 'selabel_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' -> 'selabel_lookup_best_match.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' -> 'selabel_lookup.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_restorecon_parallel.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_restorecon_parallel.3.xz' -> 'selinux_restorecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_sepgsql_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_sepgsql_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' -> 'selinux_policy_root.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexecfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexecfilecon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' -> 'security_class_to_string.3.xz' Adjusting library links in /usr/src/tmp/libselinux-buildroot ./lib64: (from :0) libselinux.so.1 -> libselinux.so.1 ./usr/lib64: (from :0) Verifying ELF objects in /usr/src/tmp/libselinux-buildroot (arch=strict,fhs=strict,lfs=strict,lint=strict,rpath=strict,stack=strict,textrel=strict,unresolved=strict) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/libselinux-buildroot Bytecompiling python3 modules in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 compile /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py Can't list '/usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages' Bytecompiling python3 modules with optimization in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 -O Can't list '/usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 -OO Can't list '/usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/selinux/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/selinux/__pycache__/__init__.cpython-312.pyc' Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.98895 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libselinux-3.6 + ldd -r /usr/src/tmp/libselinux-buildroot/usr/lib64/libselinux.so + grep -Fq libpthread + exit 0 Processing files: libselinux-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ApErfN find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/libselinux-buildroot/lib64/libselinux.so.1: 241 symbols, 18 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.GWNmu3 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libselinux.so.1()(64bit) = set:ldxNeMXOVoP4yZHbpEIWMC3kVh6rO9O6e4De8TxdPwd4pJL5ycr7sY66xnLga0mADHdhIvYYxmC3BwtzngHY6P3oeFnJsmLL16BUK9PwHJWUnhJoCkXtGkrYPamNtJTRF7hcdUAKDkC2FOfqfuCybFU41IxStPALWseUSMznj13QIBCZLIjyw7LbngFaP2i8ZC9Z19wjeImIw2oePc9GnNuZcyslnYXuPITz7pgmZjvSccYZCQZCSylxxPoSbo1oPP2OnIZbZC5NkDcBD6zEh0ajtoLKVhtMhheHu7f6NsZ2vkVBgY3R4H6Vi7hSxHKWYpYylFCYcOmRK0Z6sXwzV6uNB5Y8GEKa4hucqpPxrUwF0NmG67mgCUGJ3aonZk8pxiBqCkAh1ZyRdK3yCrW6SP6nu45oJdYa4Zms2ueOdaCnClBwsQUpZJLBnnapK6V2BHEsMoJFAFFeYD3LW3TppUiTvi0, libselinux.so.1(LIBSELINUX_1.0)(64bit), libselinux.so.1(LIBSELINUX_3.4)(64bit), libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires: ld-linux-x86-64.so.2()(64bit) >= set:jiids, ld-linux-x86-64.so.2(GLIBC_2.3)(64bit), libc.so.6()(64bit) >= set:poiedc, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.23)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.28)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.30)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libpcre2-8.so.0()(64bit) >= set:kgJAZn6CpJkWxvKYZJgNvm8x1rV3, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.I1Hpqa Creating libselinux-debuginfo package Processing files: libselinux-devel-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Ho8dBI find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.nw3Zi3 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: pkgconfig(libselinux) = 3.6 Requires: libselinux = 1:3.6-alt1, /lib64/libselinux.so.1, /usr/lib64/pkgconfig Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ouoCTd Processing files: libselinux-devel-static-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.gZuHVx find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.iopfpN find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: libselinux-devel = 1:3.6-alt1, glibc-devel-static Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.OB8PST Processing files: libselinux-utils-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.TU6sEf find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.mhLREf find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: libselinux = 1:3.6-alt1, /lib64/ld-linux-x86-64.so.2, libc.so.6()(64bit) >= set:poiedc, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.23)(64bit), libc.so.6(GLIBC_2.28)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libpcre2-8.so.0()(64bit) >= set:kgJAZn6CpJkqpZ89r0QHcBT1, libselinux.so.1()(64bit) >= set:lfH73NIqDNHe5fGhLE9qKdk1YASlOE4ERK2gFyqYpOXgS4CXa4FkVijqTd36abu1y0cC97QCfj7bkO9HZEuwrcK93Yet6Kz9roIZqtpW5w2GkYuF6pZqZoWlZaa, libselinux.so.1(LIBSELINUX_1.0)(64bit), libselinux.so.1(LIBSELINUX_3.5)(64bit), libsepol.so.2()(64bit) >= set:mkigv2AK0, libsepol.so.2(LIBSEPOL_1.0)(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.C8FlU7 Creating libselinux-utils-debuginfo package Processing files: python3-module-selinux-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1bWJ5W find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.PKCfTk find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:selinux py3prov: detected potential module:_selinux.cpython-312.so py3prov: detected potential module:selinux py3prov: detected potential module:_selinux.cpython-312.so py3req:/usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py: skipping "sys" lines:[7] py3req:/usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py: "_selinux" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py: "selinux" lines:[[10]]: Ignore for REQ:slight py3req:/usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py: "builtins" lines:[[15]]: Ignore for REQ:slight py3req:/usr/src/tmp/libselinux-buildroot/usr/lib64/python3/site-packages/selinux/__init__.py: "__builtin__" lines:[[[17]]]: Ignore for REQ:slight Provides: python3(_selinux), python3(selinux), python3(selinux._selinux), python3(selinux.audit2why) Requires: libselinux = 1:3.6-alt1, /usr/lib64/python3/site-packages, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libselinux.so.1()(64bit) >= set:ldxNeMXOVoP4yZHjbSxd7EOzcSAjAds8etgK3rC1r8Oqvb4pSeUUdc2Luxk0I8fnryoZEDfQOsE4IrY2qBTou0P9ZameHTT0zisTApMRmtYHEmcjGZekFSUDlIyXqLHjfyoqM9tfFc5iBSqPks95D8wdQKrCYlDP1T6uYqaowCJQYZFti4YUtNLSIw4OLBQ79wjeImIw2oePc9kGQPkmMLXdPufuA1pVfvSccYZCQZCSyl1B0Lw5wdfb8vNSLZC5NkDcBD6zEh0ajtoLKVhtMhheHu7f6NsZ2vkVBgY3R4H6Yfo7KWGPDNbmBqOP8rlX2QrsXwzV6uNB5Y8GEKaYFQOC3TM1j1yJkdeIwcNlr7kMKYxBiBqCkAh1ZyRdK3yCrqr7sVhkwRSMHgUrs2ueOdaCnClBwsQUpZJLBnnapK6V2BHEsMoJxUMMveYGfsDBxbtZF4, libselinux.so.1(LIBSELINUX_1.0)(64bit), libselinux.so.1(LIBSELINUX_3.4)(64bit), libselinux.so.1(LIBSELINUX_3.5)(64bit), python3(os) < 0, python3(shutil) < 0, python3.12-ABI(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.WMPOOs Creating python3-module-selinux-debuginfo package Processing files: libselinux-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.k5nLK0 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.QXWzfW find-requires: running scripts (debuginfo) Provides: debug64(libselinux.so.1) Requires: libselinux = 1:3.6-alt1, debug64(ld-linux-x86-64.so.2), debug64(libc.so.6), debug64(libpcre2-8.so.0) Processing files: libselinux-utils-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.jSKVNl find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8RDp6u find-requires: running scripts (debuginfo) Requires: libselinux-utils = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libpcre2-8.so.0), debug64(libselinux.so.1), debug64(libsepol.so.2) Processing files: python3-module-selinux-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.5mcqyV find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.GlJGuL find-requires: running scripts (debuginfo) Requires: python3-module-selinux = 1:3.6-alt1, debug64(libc.so.6), debug64(libselinux.so.1) Adding to libselinux-devel a strict dependency on libselinux Adding to libselinux-utils a strict dependency on libselinux Adding to python3-module-selinux a strict dependency on libselinux Adding to libselinux-debuginfo a strict dependency on libselinux Adding to libselinux-devel-static a strict dependency on libselinux-devel Adding to libselinux-utils-debuginfo a strict dependency on libselinux-utils Adding to python3-module-selinux-debuginfo a strict dependency on python3-module-selinux Adding to libselinux-utils-debuginfo a strict dependency on libselinux-debuginfo Adding to python3-module-selinux-debuginfo a strict dependency on libselinux-debuginfo Removing from libselinux-utils-debuginfo 34 sources provided by libselinux-debuginfo also prunning dir /usr/src/debug/libselinux-3.6/src Removing from python3-module-selinux-debuginfo 6 sources provided by libselinux-debuginfo Removing 1 extra deps from libselinux-devel due to dependency on libselinux Removing 3 extra deps from libselinux-utils due to dependency on libselinux Removing 5 extra deps from python3-module-selinux due to dependency on libselinux Removing 1 extra deps from libselinux-utils-debuginfo due to dependency on libselinux-debuginfo Removing 1 extra deps from python3-module-selinux-debuginfo due to dependency on libselinux-debuginfo Removing 12 extra deps from libselinux-utils due to repentancy on libselinux Removing 8 extra deps from python3-module-selinux due to repentancy on libselinux Removing 2 extra deps from libselinux-utils-debuginfo due to repentancy on libselinux-debuginfo Removing 1 extra deps from python3-module-selinux-debuginfo due to repentancy on libselinux-debuginfo Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-devel-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-devel-static-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-utils-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-selinux-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libselinux-utils-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-selinux-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) 34.86user 30.73system 1:10.38elapsed 93%CPU (0avgtext+0avgdata 140024maxresident)k 0inputs+0outputs (0major+4039415minor)pagefaults 0swaps /.out/libselinux-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-devel-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-devel-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-devel-static-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-devel-static-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-utils-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-utils-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/python3-module-selinux-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/python3-module-selinux-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-utils-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-utils-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain /.out/python3-module-selinux-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Public /.out/python3-module-selinux-debuginfo-3.6-alt1.x86_64.rpm: license not found in '/usr/share/license' directory: Domain 4.57user 3.11system 1:26.25elapsed 8%CPU (0avgtext+0avgdata 131812maxresident)k 3608inputs+0outputs (0major+301917minor)pagefaults 0swaps --- libselinux-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ libselinux-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:58.101559478 +0000 @@ -31,3 +31,3 @@ Provides: libselinux = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /lib64/libselinux.so.1 100644 root:root 092fe258d038d7f543917ab3c23994fe +File: /lib64/libselinux.so.1 100644 root:root 33513d5e688cebd0df89a624381f24ae File: /usr/share/man/man8/booleans.8.xz 100644 root:root 27a38732fcbbdfafd0ee1d22015aac47 @@ -35,2 +35,2 @@ File: /var/run/setrans 40755 root:root -RPMIdentity: 7c28080715d3929cf3b9d784fe05b55fce44b6e58232e060881dcda6c2d011af40a7dcaba09f11ce04c66feabc2a7537cbec42845bc0a3a694eecadb8f7bfe36 +RPMIdentity: 952bcff501dcee70ea92ebb3772b714253906de6bd7e61d7d9774688b8a31923d836bbdfabce0f8366988864f9258358584e0e121610bbeb4cc0d1cfa9c40630 --- libselinux-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ libselinux-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:58.563565700 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/69 40755 root:root -/usr/lib/debug/.build-id/69/04474003ce32176f7b5827498b827ce3251074 120777 root:root ../../../../../lib64/libselinux.so.1 -/usr/lib/debug/.build-id/69/04474003ce32176f7b5827498b827ce3251074.debug 120777 root:root ../../lib64/libselinux.so.1.debug +/usr/lib/debug/.build-id/8e 40755 root:root +/usr/lib/debug/.build-id/8e/e9fca81fd63732da22f76673dac5d7e6fd76d4 120777 root:root ../../../../../lib64/libselinux.so.1 +/usr/lib/debug/.build-id/8e/e9fca81fd63732da22f76673dac5d7e6fd76d4.debug 120777 root:root ../../lib64/libselinux.so.1.debug /usr/lib/debug/lib64/libselinux.so.1.debug 100644 root:root @@ -95,6 +95,6 @@ Provides: libselinux-debuginfo = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /usr/lib/debug/.build-id/69 40755 root:root -File: /usr/lib/debug/.build-id/69/04474003ce32176f7b5827498b827ce3251074 120777 root:root ../../../../../lib64/libselinux.so.1 -File: /usr/lib/debug/.build-id/69/04474003ce32176f7b5827498b827ce3251074.debug 120777 root:root ../../lib64/libselinux.so.1.debug -File: /usr/lib/debug/lib64/libselinux.so.1.debug 100644 root:root fe31e8d7cb753b570646c60d52d90614 +File: /usr/lib/debug/.build-id/8e 40755 root:root +File: /usr/lib/debug/.build-id/8e/e9fca81fd63732da22f76673dac5d7e6fd76d4 120777 root:root ../../../../../lib64/libselinux.so.1 +File: /usr/lib/debug/.build-id/8e/e9fca81fd63732da22f76673dac5d7e6fd76d4.debug 120777 root:root ../../lib64/libselinux.so.1.debug +File: /usr/lib/debug/lib64/libselinux.so.1.debug 100644 root:root 9ea4b33a8426dcf3378a1f504da622b0 File: /usr/src/debug/libselinux-3.6 40755 root:root @@ -183,2 +183,2 @@ File: /usr/src/debug/libselinux-3.6/src/validatetrans.c 100644 root:root b4cf2b417490601cac6b3db02b30b8e1 -RPMIdentity: 292e5f66615cdd36344da79004ef7b6051dc6285d5bcb28ee2d5ff87445e9ba3a8934664caa3b93be8d6a8f3a4392b5f8bfbd54f522b2d5c5b10afb28b34def5 +RPMIdentity: 8288f9cc3cb73ab153656c94dc125a8e3a62ea5df85db2ca23c6bbc15dfcdb40e5e2bd51781aee98768c1af79b05587ceabc947bd30dd69887eeccb660308fc7 --- libselinux-devel-static-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ libselinux-devel-static-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:58.755568286 +0000 @@ -5,3 +5,3 @@ Provides: libselinux-devel-static = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /usr/lib64/libselinux.a 100644 root:root cb0d114c96465893beac58e2025362cc -RPMIdentity: be0a0a8eefa33339047afab1d05177aa99a82a8cd7ca05631b2d6a73065fac31d328015ada699fddf7f463a6dd9fbca238fb6a3877832285b181851c8951acae +File: /usr/lib64/libselinux.a 100644 root:root 62fe9b64a827bcef5dd0e4eefa30fa9b +RPMIdentity: 7d9185d9cf78b951a3c901e5ebfe49d94c97bc1589c34ad8aaa1448feef1477e5dcbbfe90b0148b59d9b9e21812566f9d18ce856ba97aa1c4ebd24099dacf964 --- libselinux-utils-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ libselinux-utils-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:58.843569471 +0000 @@ -72,32 +72,32 @@ Provides: libselinux-utils = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /usr/sbin/avcstat 100755 root:root cd4c199423c3ca35d3c8baeb2186e30d -File: /usr/sbin/compute_av 100755 root:root 88018386da3a553cee8a1a04937d61fa -File: /usr/sbin/compute_create 100755 root:root febca17b505aaa17bdff3d08121447f6 -File: /usr/sbin/compute_member 100755 root:root d4805ada9fb69ab452f7150dfc8bf193 -File: /usr/sbin/compute_relabel 100755 root:root 22fe89dc9ac2354a29a05f6edb67175d -File: /usr/sbin/getenforce 100755 root:root 16cf840c6dba019433bc9245400032cc -File: /usr/sbin/getfilecon 100755 root:root f4673d19b11a5ac92b75bde5e45a6533 -File: /usr/sbin/getpidcon 100755 root:root f717ccc43c2511599142a2ae78585675 -File: /usr/sbin/getpidprevcon 100755 root:root c46cb9050f7abf8f805b8611f5ad6f26 -File: /usr/sbin/getpolicyload 100755 root:root 7ef4d2d89a878c699bc724b0b0799939 -File: /usr/sbin/getsebool 100755 root:root fa28e122522dad14788be7c6e9ec04e2 -File: /usr/sbin/getseuser 100755 root:root 53c8f6c51565986a3399ecb4b06b5002 -File: /usr/sbin/matchpathcon 100755 root:root 38c2680e11dd8517daa05f153addc834 -File: /usr/sbin/policyvers 100755 root:root 728d08dca06aa4aea50711bd3ac332c8 -File: /usr/sbin/sefcontext_compile 100755 root:root 179a685447aeb6cb60b99bb6dd55f37f -File: /usr/sbin/selabel_digest 100755 root:root e554f64286b1f21467dbded2a6660065 -File: /usr/sbin/selabel_get_digests_all_partial_matches 100755 root:root f30f1b5ff3bb1e3522c46a6690db5487 -File: /usr/sbin/selabel_lookup 100755 root:root c07cf0e69a8c253dccea09be3768d5be -File: /usr/sbin/selabel_lookup_best_match 100755 root:root 2df7712911812d340dc17cfd2a781705 -File: /usr/sbin/selabel_partial_match 100755 root:root 88d5c2d31e25178c3e23648fd3d6dec7 -File: /usr/sbin/selinux_check_access 100755 root:root ecc0d4a6435a05d81e31d2aef3665ccb -File: /usr/sbin/selinux_check_securetty_context 100755 root:root 7cc763b70b65a4655c8fe8e140011927 -File: /usr/sbin/selinuxconlist 100755 root:root 915b2384d60f6998b8440e0cec708039 -File: /usr/sbin/selinuxdefcon 100755 root:root 4f6bc2ec0cd0d3633997a7e9c139d69b -File: /usr/sbin/selinuxenabled 100755 root:root 0fa65a092adc9a0e112605b6163418bc -File: /usr/sbin/selinuxexeccon 100755 root:root 728ce4512f3fd4489d60420cc4325b3a -File: /usr/sbin/setenforce 100755 root:root 7a3f2f68fe1d55d2ebcc485cdd33c157 -File: /usr/sbin/setfilecon 100755 root:root bc0362cbce3abea296b78b5ef5c430ff -File: /usr/sbin/togglesebool 100755 root:root 99c3f538ff3255b3f0ad07c7f8f66dac -File: /usr/sbin/validatetrans 100755 root:root 70889453aa3638812e04bc10fd97495c +File: /usr/sbin/avcstat 100755 root:root 5de299acce9de817a40414e8f6aa6c2c +File: /usr/sbin/compute_av 100755 root:root 40bbf230cb7a347a55e271bc5245192d +File: /usr/sbin/compute_create 100755 root:root bcb62f50d40d1de187df31b23b96f531 +File: /usr/sbin/compute_member 100755 root:root 4e11fdaa75caf4b857ac073b1dadd80e +File: /usr/sbin/compute_relabel 100755 root:root b2703af6c39e779475e8a6251cb4712f +File: /usr/sbin/getenforce 100755 root:root 6356409bf8eb83d185300109827a0c15 +File: /usr/sbin/getfilecon 100755 root:root de90af15cf622848318e72c67fab509b +File: /usr/sbin/getpidcon 100755 root:root 071853d78080a7c3bbf3db8b4f4bdf2a +File: /usr/sbin/getpidprevcon 100755 root:root a98b0f86366107b2f6bcc048caef7d2a +File: /usr/sbin/getpolicyload 100755 root:root 034d1e5b61d6fc1955f4e21b30cd11e3 +File: /usr/sbin/getsebool 100755 root:root d3093b427c7c36d5d29c48e828aadc50 +File: /usr/sbin/getseuser 100755 root:root 8ef3e32e0ef977d85861ff5795d1bd22 +File: /usr/sbin/matchpathcon 100755 root:root 924bc0363db3483ea504c838d8e1ca7e +File: /usr/sbin/policyvers 100755 root:root 5dfb4d951d01235f4dc3a0d26bee67d6 +File: /usr/sbin/sefcontext_compile 100755 root:root 293c1481e9f3b955cb2aa068e3b333f8 +File: /usr/sbin/selabel_digest 100755 root:root 307a7bcedcf64489cf4be5cba55bb277 +File: /usr/sbin/selabel_get_digests_all_partial_matches 100755 root:root ae29adefe1a63da29aa7d9fb78700edf +File: /usr/sbin/selabel_lookup 100755 root:root 1687fa3dc0156f4ce38b62403d2ba90a +File: /usr/sbin/selabel_lookup_best_match 100755 root:root 07b1e14a499b303481485bbb811afe82 +File: /usr/sbin/selabel_partial_match 100755 root:root 9b9fd72922df298441df6af50cf3e481 +File: /usr/sbin/selinux_check_access 100755 root:root b49c02d9f2e312739b11c72f4bc5e120 +File: /usr/sbin/selinux_check_securetty_context 100755 root:root b70ea95e8164f4c43dd84e5bd6dcc110 +File: /usr/sbin/selinuxconlist 100755 root:root 4daf452fabd321106b20569f4e68a7fb +File: /usr/sbin/selinuxdefcon 100755 root:root 0d8b1ecc3a2a22746c7c05778d3633c8 +File: /usr/sbin/selinuxenabled 100755 root:root 22539c7b9d3a019390f945ce10f2cbe8 +File: /usr/sbin/selinuxexeccon 100755 root:root 8c5e9c09f5fa316f14dc052ca3056505 +File: /usr/sbin/setenforce 100755 root:root 3e56baa30186caa87ec923738908b2f9 +File: /usr/sbin/setfilecon 100755 root:root af76295926da1a008d8efaefdfdf1134 +File: /usr/sbin/togglesebool 100755 root:root cd371723370dc26efd6d1e3d16758968 +File: /usr/sbin/validatetrans 100755 root:root 07c65d900c88dc3527632600cd67e0ae File: /usr/share/man/man5/customizable_types.5.xz 100644 root:root 558ba7d7d9c95ec14b16f61c424654ca @@ -137,2 +137,2 @@ File: /usr/share/man/man8/togglesebool.8.xz 100644 root:root 704c5859d4e7d1f1292430ebef783df3 -RPMIdentity: a3c5f13befa50f738bfbaf5867c0eecae406bedf1dce5d16c7cd9f23d8da8707044858ca5a1c08469288c623759bc5134396295e082577bedf118862c108d90a +RPMIdentity: 645bbd48acea87c18d54f805cc64eb48821c8dfdd5ac30b29b0c83697c85393453af64cafe8e4fa2e69ef50d50d73b7452939c607b8d870b29d001399f97a8c7 --- libselinux-utils-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:44.000000000 +0000 +++ libselinux-utils-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:58.941570791 +0000 @@ -1,89 +1,91 @@ -/usr/lib/debug/.build-id/07 40755 root:root -/usr/lib/debug/.build-id/07/e888cddfb212fccc59cc8b67b4956cab2093e2 120777 root:root ../../../../sbin/togglesebool -/usr/lib/debug/.build-id/07/e888cddfb212fccc59cc8b67b4956cab2093e2.debug 120777 root:root ../../usr/sbin/togglesebool.debug -/usr/lib/debug/.build-id/0d 40755 root:root -/usr/lib/debug/.build-id/0d/c7c521db5257380f4a46587279e244883460f4 120777 root:root ../../../../sbin/selabel_digest -/usr/lib/debug/.build-id/0d/c7c521db5257380f4a46587279e244883460f4.debug 120777 root:root ../../usr/sbin/selabel_digest.debug -/usr/lib/debug/.build-id/1c 40755 root:root -/usr/lib/debug/.build-id/1c/598630924d110fb768c02af1a51945b1db67f3 120777 root:root ../../../../sbin/selinuxdefcon -/usr/lib/debug/.build-id/1c/598630924d110fb768c02af1a51945b1db67f3.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +/usr/lib/debug/.build-id/06 40755 root:root +/usr/lib/debug/.build-id/06/2b1bcac88e8ed667fca8dc4a233c6b74f40926 120777 root:root ../../../../sbin/sefcontext_compile +/usr/lib/debug/.build-id/06/2b1bcac88e8ed667fca8dc4a233c6b74f40926.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug +/usr/lib/debug/.build-id/15 40755 root:root +/usr/lib/debug/.build-id/15/64e79690134c530b88d31eee1bafde7f9d6c4d 120777 root:root ../../../../sbin/setfilecon +/usr/lib/debug/.build-id/15/64e79690134c530b88d31eee1bafde7f9d6c4d.debug 120777 root:root ../../usr/sbin/setfilecon.debug +/usr/lib/debug/.build-id/1d 40755 root:root +/usr/lib/debug/.build-id/1d/b0bf9ecab72515011e43023cd8e24fd92654a6 120777 root:root ../../../../sbin/selinuxconlist +/usr/lib/debug/.build-id/1d/b0bf9ecab72515011e43023cd8e24fd92654a6.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug /usr/lib/debug/.build-id/23 40755 root:root -/usr/lib/debug/.build-id/23/fb454cbafed89c95cf4a0e4853f61e8b8f277f 120777 root:root ../../../../sbin/compute_av -/usr/lib/debug/.build-id/23/fb454cbafed89c95cf4a0e4853f61e8b8f277f.debug 120777 root:root ../../usr/sbin/compute_av.debug -/usr/lib/debug/.build-id/24 40755 root:root -/usr/lib/debug/.build-id/24/976ce8deddbba31eee8b1bcfb189d05dd85823 120777 root:root ../../../../sbin/selabel_lookup_best_match -/usr/lib/debug/.build-id/24/976ce8deddbba31eee8b1bcfb189d05dd85823.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug -/usr/lib/debug/.build-id/33 40755 root:root -/usr/lib/debug/.build-id/33/c2c31ec0e7e25ecd6e87251e78d1b09c40809a 120777 root:root ../../../../sbin/getpidcon -/usr/lib/debug/.build-id/33/c2c31ec0e7e25ecd6e87251e78d1b09c40809a.debug 120777 root:root ../../usr/sbin/getpidcon.debug -/usr/lib/debug/.build-id/3e 40755 root:root -/usr/lib/debug/.build-id/3e/56ecadf24212719a4ae993c62c1cc5bdf027b3 120777 root:root ../../../../sbin/policyvers -/usr/lib/debug/.build-id/3e/56ecadf24212719a4ae993c62c1cc5bdf027b3.debug 120777 root:root ../../usr/sbin/policyvers.debug +/usr/lib/debug/.build-id/23/10133110cfe9eaedfdcd4cc77e84f81b7b0521 120777 root:root ../../../../sbin/getpidcon +/usr/lib/debug/.build-id/23/10133110cfe9eaedfdcd4cc77e84f81b7b0521.debug 120777 root:root ../../usr/sbin/getpidcon.debug +/usr/lib/debug/.build-id/3f 40755 root:root +/usr/lib/debug/.build-id/3f/559528192a57c2ee17407946a94987b321c42f 120777 root:root ../../../../sbin/selinux_check_access +/usr/lib/debug/.build-id/3f/559528192a57c2ee17407946a94987b321c42f.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug +/usr/lib/debug/.build-id/46 40755 root:root +/usr/lib/debug/.build-id/46/87c191b2bf0aebf588c9e855fb59c83b8d90bb 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches +/usr/lib/debug/.build-id/46/87c191b2bf0aebf588c9e855fb59c83b8d90bb.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug /usr/lib/debug/.build-id/4e 40755 root:root -/usr/lib/debug/.build-id/4e/435431f6e6daa06bcb03bd391d2e7e1e1c7397 120777 root:root ../../../../sbin/getpolicyload -/usr/lib/debug/.build-id/4e/435431f6e6daa06bcb03bd391d2e7e1e1c7397.debug 120777 root:root ../../usr/sbin/getpolicyload.debug +/usr/lib/debug/.build-id/4e/be81104c3b917d60542e2a6dabf6b56d612c28 120777 root:root ../../../../sbin/getpidprevcon +/usr/lib/debug/.build-id/4e/be81104c3b917d60542e2a6dabf6b56d612c28.debug 120777 root:root ../../usr/sbin/getpidprevcon.debug +/usr/lib/debug/.build-id/56 40755 root:root +/usr/lib/debug/.build-id/56/75f1182b80c2602d0417da73135c56657ef231 120777 root:root ../../../../sbin/matchpathcon +/usr/lib/debug/.build-id/56/75f1182b80c2602d0417da73135c56657ef231.debug 120777 root:root ../../usr/sbin/matchpathcon.debug /usr/lib/debug/.build-id/65 40755 root:root -/usr/lib/debug/.build-id/65/ec67a2af5c4db4d8825f3d90d49b5bb7ea2a91 120777 root:root ../../../../sbin/getpidprevcon -/usr/lib/debug/.build-id/65/ec67a2af5c4db4d8825f3d90d49b5bb7ea2a91.debug 120777 root:root ../../usr/sbin/getpidprevcon.debug -/usr/lib/debug/.build-id/66 40755 root:root -/usr/lib/debug/.build-id/66/3dedcbc6946af741ca71fb920fd15926af9994 120777 root:root ../../../../sbin/validatetrans -/usr/lib/debug/.build-id/66/3dedcbc6946af741ca71fb920fd15926af9994.debug 120777 root:root ../../usr/sbin/validatetrans.debug -/usr/lib/debug/.build-id/6c 40755 root:root -/usr/lib/debug/.build-id/6c/f566d3dc79c2cb6ab0e29a54de59f530c26696 120777 root:root ../../../../sbin/compute_relabel -/usr/lib/debug/.build-id/6c/f566d3dc79c2cb6ab0e29a54de59f530c26696.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +/usr/lib/debug/.build-id/65/d7e041a23adff45f2902ecf67d9d3af8df9b7a 120777 root:root ../../../../sbin/selabel_lookup +/usr/lib/debug/.build-id/65/d7e041a23adff45f2902ecf67d9d3af8df9b7a.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug +/usr/lib/debug/.build-id/6a 40755 root:root +/usr/lib/debug/.build-id/6a/97743fd6aca9de086eb88956b57ccdf17b5a34 120777 root:root ../../../../sbin/getsebool +/usr/lib/debug/.build-id/6a/97743fd6aca9de086eb88956b57ccdf17b5a34.debug 120777 root:root ../../usr/sbin/getsebool.debug +/usr/lib/debug/.build-id/6e 40755 root:root +/usr/lib/debug/.build-id/6e/d038b77d3a03e020140e3a27def8aa7d7f4d85 120777 root:root ../../../../sbin/togglesebool +/usr/lib/debug/.build-id/6e/d038b77d3a03e020140e3a27def8aa7d7f4d85.debug 120777 root:root ../../usr/sbin/togglesebool.debug +/usr/lib/debug/.build-id/70 40755 root:root +/usr/lib/debug/.build-id/70/2d84e90d4869d2576ee90c6487335b1b655d2b 120777 root:root ../../../../sbin/avcstat +/usr/lib/debug/.build-id/70/2d84e90d4869d2576ee90c6487335b1b655d2b.debug 120777 root:root ../../usr/sbin/avcstat.debug /usr/lib/debug/.build-id/71 40755 root:root -/usr/lib/debug/.build-id/71/631b204f077414b6c1f8e5d72b77f220928a53 120777 root:root ../../../../sbin/setfilecon -/usr/lib/debug/.build-id/71/631b204f077414b6c1f8e5d72b77f220928a53.debug 120777 root:root ../../usr/sbin/setfilecon.debug -/usr/lib/debug/.build-id/73 40755 root:root -/usr/lib/debug/.build-id/73/8a1920ad137da2d77d94ee145357cafde5ff79 120777 root:root ../../../../sbin/getseuser -/usr/lib/debug/.build-id/73/8a1920ad137da2d77d94ee145357cafde5ff79.debug 120777 root:root ../../usr/sbin/getseuser.debug -/usr/lib/debug/.build-id/79 40755 root:root -/usr/lib/debug/.build-id/79/bfb1f719ef2313fc9e6e7779b87604161fcc17 120777 root:root ../../../../sbin/setenforce -/usr/lib/debug/.build-id/79/bfb1f719ef2313fc9e6e7779b87604161fcc17.debug 120777 root:root ../../usr/sbin/setenforce.debug -/usr/lib/debug/.build-id/7b 40755 root:root -/usr/lib/debug/.build-id/7b/5b848a050bf53b8b619478b2c16a60a080f71c 120777 root:root ../../../../sbin/avcstat -/usr/lib/debug/.build-id/7b/5b848a050bf53b8b619478b2c16a60a080f71c.debug 120777 root:root ../../usr/sbin/avcstat.debug -/usr/lib/debug/.build-id/81 40755 root:root -/usr/lib/debug/.build-id/81/fabfa62a858c4f7dcba110047b3192c8d66225 120777 root:root ../../../../sbin/selinuxconlist -/usr/lib/debug/.build-id/81/fabfa62a858c4f7dcba110047b3192c8d66225.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug -/usr/lib/debug/.build-id/84 40755 root:root -/usr/lib/debug/.build-id/84/03014491c7715737308f7599ebb1a8a9a93fb3 120777 root:root ../../../../sbin/matchpathcon -/usr/lib/debug/.build-id/84/03014491c7715737308f7599ebb1a8a9a93fb3.debug 120777 root:root ../../usr/sbin/matchpathcon.debug -/usr/lib/debug/.build-id/84/f48971956d747091ca88afcfdba7bb9d2ef984 120777 root:root ../../../../sbin/getsebool -/usr/lib/debug/.build-id/84/f48971956d747091ca88afcfdba7bb9d2ef984.debug 120777 root:root ../../usr/sbin/getsebool.debug -/usr/lib/debug/.build-id/8f 40755 root:root -/usr/lib/debug/.build-id/8f/54cd33deab136d8bb7e6bbcf710cdd1cfaac00 120777 root:root ../../../../sbin/selinux_check_securetty_context -/usr/lib/debug/.build-id/8f/54cd33deab136d8bb7e6bbcf710cdd1cfaac00.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug -/usr/lib/debug/.build-id/a4 40755 root:root -/usr/lib/debug/.build-id/a4/760929900ee0a0e3af912050b157a6f897fc7b 120777 root:root ../../../../sbin/getenforce -/usr/lib/debug/.build-id/a4/760929900ee0a0e3af912050b157a6f897fc7b.debug 120777 root:root ../../usr/sbin/getenforce.debug -/usr/lib/debug/.build-id/a7 40755 root:root -/usr/lib/debug/.build-id/a7/6aaf03fc0c9c936febac7248701033884530ca 120777 root:root ../../../../sbin/getfilecon -/usr/lib/debug/.build-id/a7/6aaf03fc0c9c936febac7248701033884530ca.debug 120777 root:root ../../usr/sbin/getfilecon.debug -/usr/lib/debug/.build-id/b2 40755 root:root -/usr/lib/debug/.build-id/b2/98bf8d634d14a8a61676e82c27987f787cb54d 120777 root:root ../../../../sbin/compute_create -/usr/lib/debug/.build-id/b2/98bf8d634d14a8a61676e82c27987f787cb54d.debug 120777 root:root ../../usr/sbin/compute_create.debug -/usr/lib/debug/.build-id/b6 40755 root:root -/usr/lib/debug/.build-id/b6/293a67f5ff50c2c7f42066ba488154367cea96 120777 root:root ../../../../sbin/selinuxexeccon -/usr/lib/debug/.build-id/b6/293a67f5ff50c2c7f42066ba488154367cea96.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug +/usr/lib/debug/.build-id/71/52834e86a99955fd88cfde80176ac3bf4c0b9c 120777 root:root ../../../../sbin/compute_create +/usr/lib/debug/.build-id/71/52834e86a99955fd88cfde80176ac3bf4c0b9c.debug 120777 root:root ../../usr/sbin/compute_create.debug +/usr/lib/debug/.build-id/7f 40755 root:root +/usr/lib/debug/.build-id/7f/8bc64491259e80a63d4e76fb51b6dfbf2b1438 120777 root:root ../../../../sbin/selinux_check_securetty_context +/usr/lib/debug/.build-id/7f/8bc64491259e80a63d4e76fb51b6dfbf2b1438.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug +/usr/lib/debug/.build-id/93 40755 root:root +/usr/lib/debug/.build-id/93/221771c122e63130256e54549fda5f3ea79a52 120777 root:root ../../../../sbin/selabel_digest +/usr/lib/debug/.build-id/93/221771c122e63130256e54549fda5f3ea79a52.debug 120777 root:root ../../usr/sbin/selabel_digest.debug +/usr/lib/debug/.build-id/9a 40755 root:root +/usr/lib/debug/.build-id/9a/505eb605e18033ebe395feea9656144bd5f4a2 120777 root:root ../../../../sbin/compute_av +/usr/lib/debug/.build-id/9a/505eb605e18033ebe395feea9656144bd5f4a2.debug 120777 root:root ../../usr/sbin/compute_av.debug +/usr/lib/debug/.build-id/a2 40755 root:root +/usr/lib/debug/.build-id/a2/3e93f18355b7cac9e0b52da076db7f3d779cd1 120777 root:root ../../../../sbin/getfilecon +/usr/lib/debug/.build-id/a2/3e93f18355b7cac9e0b52da076db7f3d779cd1.debug 120777 root:root ../../usr/sbin/getfilecon.debug +/usr/lib/debug/.build-id/aa 40755 root:root +/usr/lib/debug/.build-id/aa/f6cb42b55561e3b01fc0135a4514d8aade515f 120777 root:root ../../../../sbin/getenforce +/usr/lib/debug/.build-id/aa/f6cb42b55561e3b01fc0135a4514d8aade515f.debug 120777 root:root ../../usr/sbin/getenforce.debug +/usr/lib/debug/.build-id/b5 40755 root:root +/usr/lib/debug/.build-id/b5/f9d557fa424a8a72cfb9fb8444e31a459fee39 120777 root:root ../../../../sbin/policyvers +/usr/lib/debug/.build-id/b5/f9d557fa424a8a72cfb9fb8444e31a459fee39.debug 120777 root:root ../../usr/sbin/policyvers.debug +/usr/lib/debug/.build-id/b7 40755 root:root +/usr/lib/debug/.build-id/b7/2ed3765f3b9dfe3d9fa47dbdb3ce19b920729e 120777 root:root ../../../../sbin/selinuxenabled +/usr/lib/debug/.build-id/b7/2ed3765f3b9dfe3d9fa47dbdb3ce19b920729e.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug /usr/lib/debug/.build-id/b8 40755 root:root -/usr/lib/debug/.build-id/b8/b40cff891a051ec0534edfe89c684b479c7c17 120777 root:root ../../../../sbin/compute_member -/usr/lib/debug/.build-id/b8/b40cff891a051ec0534edfe89c684b479c7c17.debug 120777 root:root ../../usr/sbin/compute_member.debug -/usr/lib/debug/.build-id/ba 40755 root:root -/usr/lib/debug/.build-id/ba/2010c1c59d49735d8b6fdd4106927e88619273 120777 root:root ../../../../sbin/selabel_partial_match -/usr/lib/debug/.build-id/ba/2010c1c59d49735d8b6fdd4106927e88619273.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug -/usr/lib/debug/.build-id/bf 40755 root:root -/usr/lib/debug/.build-id/bf/f019a8066693b65b88ef90c278f3bbf1dbe16d 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches -/usr/lib/debug/.build-id/bf/f019a8066693b65b88ef90c278f3bbf1dbe16d.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug -/usr/lib/debug/.build-id/df 40755 root:root -/usr/lib/debug/.build-id/df/71ba5b7d44ddabb4a9a8723d4d20ead2bb8d89 120777 root:root ../../../../sbin/selabel_lookup -/usr/lib/debug/.build-id/df/71ba5b7d44ddabb4a9a8723d4d20ead2bb8d89.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug -/usr/lib/debug/.build-id/e5 40755 root:root -/usr/lib/debug/.build-id/e5/baf1c8c5390525680e3f6f547b415161108d09 120777 root:root ../../../../sbin/selinux_check_access -/usr/lib/debug/.build-id/e5/baf1c8c5390525680e3f6f547b415161108d09.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug -/usr/lib/debug/.build-id/ea 40755 root:root -/usr/lib/debug/.build-id/ea/37b569acb4007f721a006408e060f702ceb31d 120777 root:root ../../../../sbin/selinuxenabled -/usr/lib/debug/.build-id/ea/37b569acb4007f721a006408e060f702ceb31d.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug -/usr/lib/debug/.build-id/ea/86055527edb7b3929555bbe20699bfd13eb98b 120777 root:root ../../../../sbin/sefcontext_compile -/usr/lib/debug/.build-id/ea/86055527edb7b3929555bbe20699bfd13eb98b.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug +/usr/lib/debug/.build-id/b8/5fe08e5daf88202550947d6da904c19bbf00bb 120777 root:root ../../../../sbin/compute_member +/usr/lib/debug/.build-id/b8/5fe08e5daf88202550947d6da904c19bbf00bb.debug 120777 root:root ../../usr/sbin/compute_member.debug +/usr/lib/debug/.build-id/bb 40755 root:root +/usr/lib/debug/.build-id/bb/0977d8ea3be0feca73a8d06a189c31b3fa143d 120777 root:root ../../../../sbin/validatetrans +/usr/lib/debug/.build-id/bb/0977d8ea3be0feca73a8d06a189c31b3fa143d.debug 120777 root:root ../../usr/sbin/validatetrans.debug +/usr/lib/debug/.build-id/bd 40755 root:root +/usr/lib/debug/.build-id/bd/55fc15fa6c68af52d6677888d428567467e459 120777 root:root ../../../../sbin/compute_relabel +/usr/lib/debug/.build-id/bd/55fc15fa6c68af52d6677888d428567467e459.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +/usr/lib/debug/.build-id/c4 40755 root:root +/usr/lib/debug/.build-id/c4/2272e4738f4b5fe99a6b2dc2959079527f1c4c 120777 root:root ../../../../sbin/selabel_lookup_best_match +/usr/lib/debug/.build-id/c4/2272e4738f4b5fe99a6b2dc2959079527f1c4c.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug +/usr/lib/debug/.build-id/cb 40755 root:root +/usr/lib/debug/.build-id/cb/6f33fa3652dbbba06456ec0a6599ee5b7fc359 120777 root:root ../../../../sbin/selabel_partial_match +/usr/lib/debug/.build-id/cb/6f33fa3652dbbba06456ec0a6599ee5b7fc359.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug +/usr/lib/debug/.build-id/cd 40755 root:root +/usr/lib/debug/.build-id/cd/7350ca6b96188f2bfcf9aa56432a33f9e30979 120777 root:root ../../../../sbin/getseuser +/usr/lib/debug/.build-id/cd/7350ca6b96188f2bfcf9aa56432a33f9e30979.debug 120777 root:root ../../usr/sbin/getseuser.debug +/usr/lib/debug/.build-id/de 40755 root:root +/usr/lib/debug/.build-id/de/43ad454987c7c858e4f2bbafa546621bb18905 120777 root:root ../../../../sbin/setenforce +/usr/lib/debug/.build-id/de/43ad454987c7c858e4f2bbafa546621bb18905.debug 120777 root:root ../../usr/sbin/setenforce.debug +/usr/lib/debug/.build-id/ee 40755 root:root +/usr/lib/debug/.build-id/ee/56e633606a1ef96fc786f2dac8c77122effcd4 120777 root:root ../../../../sbin/getpolicyload +/usr/lib/debug/.build-id/ee/56e633606a1ef96fc786f2dac8c77122effcd4.debug 120777 root:root ../../usr/sbin/getpolicyload.debug +/usr/lib/debug/.build-id/fe 40755 root:root +/usr/lib/debug/.build-id/fe/c6353a69f08212909311fbee6e15e3fba25679 120777 root:root ../../../../sbin/selinuxdefcon +/usr/lib/debug/.build-id/fe/c6353a69f08212909311fbee6e15e3fba25679.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +/usr/lib/debug/.build-id/ff 40755 root:root +/usr/lib/debug/.build-id/ff/2c3f3f3ea3601000bef95d7f32112a5837e831 120777 root:root ../../../../sbin/selinuxexeccon +/usr/lib/debug/.build-id/ff/2c3f3f3ea3601000bef95d7f32112a5837e831.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root @@ -159,120 +161,122 @@ Provides: libselinux-utils-debuginfo = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /usr/lib/debug/.build-id/07 40755 root:root -File: /usr/lib/debug/.build-id/07/e888cddfb212fccc59cc8b67b4956cab2093e2 120777 root:root ../../../../sbin/togglesebool -File: /usr/lib/debug/.build-id/07/e888cddfb212fccc59cc8b67b4956cab2093e2.debug 120777 root:root ../../usr/sbin/togglesebool.debug -File: /usr/lib/debug/.build-id/0d 40755 root:root -File: /usr/lib/debug/.build-id/0d/c7c521db5257380f4a46587279e244883460f4 120777 root:root ../../../../sbin/selabel_digest -File: /usr/lib/debug/.build-id/0d/c7c521db5257380f4a46587279e244883460f4.debug 120777 root:root ../../usr/sbin/selabel_digest.debug -File: /usr/lib/debug/.build-id/1c 40755 root:root -File: /usr/lib/debug/.build-id/1c/598630924d110fb768c02af1a51945b1db67f3 120777 root:root ../../../../sbin/selinuxdefcon -File: /usr/lib/debug/.build-id/1c/598630924d110fb768c02af1a51945b1db67f3.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +File: /usr/lib/debug/.build-id/06 40755 root:root +File: /usr/lib/debug/.build-id/06/2b1bcac88e8ed667fca8dc4a233c6b74f40926 120777 root:root ../../../../sbin/sefcontext_compile +File: /usr/lib/debug/.build-id/06/2b1bcac88e8ed667fca8dc4a233c6b74f40926.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug +File: /usr/lib/debug/.build-id/15 40755 root:root +File: /usr/lib/debug/.build-id/15/64e79690134c530b88d31eee1bafde7f9d6c4d 120777 root:root ../../../../sbin/setfilecon +File: /usr/lib/debug/.build-id/15/64e79690134c530b88d31eee1bafde7f9d6c4d.debug 120777 root:root ../../usr/sbin/setfilecon.debug +File: /usr/lib/debug/.build-id/1d 40755 root:root +File: /usr/lib/debug/.build-id/1d/b0bf9ecab72515011e43023cd8e24fd92654a6 120777 root:root ../../../../sbin/selinuxconlist +File: /usr/lib/debug/.build-id/1d/b0bf9ecab72515011e43023cd8e24fd92654a6.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug File: /usr/lib/debug/.build-id/23 40755 root:root -File: /usr/lib/debug/.build-id/23/fb454cbafed89c95cf4a0e4853f61e8b8f277f 120777 root:root ../../../../sbin/compute_av -File: /usr/lib/debug/.build-id/23/fb454cbafed89c95cf4a0e4853f61e8b8f277f.debug 120777 root:root ../../usr/sbin/compute_av.debug -File: /usr/lib/debug/.build-id/24 40755 root:root -File: /usr/lib/debug/.build-id/24/976ce8deddbba31eee8b1bcfb189d05dd85823 120777 root:root ../../../../sbin/selabel_lookup_best_match -File: /usr/lib/debug/.build-id/24/976ce8deddbba31eee8b1bcfb189d05dd85823.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug -File: /usr/lib/debug/.build-id/33 40755 root:root -File: /usr/lib/debug/.build-id/33/c2c31ec0e7e25ecd6e87251e78d1b09c40809a 120777 root:root ../../../../sbin/getpidcon -File: /usr/lib/debug/.build-id/33/c2c31ec0e7e25ecd6e87251e78d1b09c40809a.debug 120777 root:root ../../usr/sbin/getpidcon.debug -File: /usr/lib/debug/.build-id/3e 40755 root:root -File: /usr/lib/debug/.build-id/3e/56ecadf24212719a4ae993c62c1cc5bdf027b3 120777 root:root ../../../../sbin/policyvers -File: /usr/lib/debug/.build-id/3e/56ecadf24212719a4ae993c62c1cc5bdf027b3.debug 120777 root:root ../../usr/sbin/policyvers.debug +File: /usr/lib/debug/.build-id/23/10133110cfe9eaedfdcd4cc77e84f81b7b0521 120777 root:root ../../../../sbin/getpidcon +File: /usr/lib/debug/.build-id/23/10133110cfe9eaedfdcd4cc77e84f81b7b0521.debug 120777 root:root ../../usr/sbin/getpidcon.debug +File: /usr/lib/debug/.build-id/3f 40755 root:root +File: /usr/lib/debug/.build-id/3f/559528192a57c2ee17407946a94987b321c42f 120777 root:root ../../../../sbin/selinux_check_access +File: /usr/lib/debug/.build-id/3f/559528192a57c2ee17407946a94987b321c42f.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug +File: /usr/lib/debug/.build-id/46 40755 root:root +File: /usr/lib/debug/.build-id/46/87c191b2bf0aebf588c9e855fb59c83b8d90bb 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches +File: /usr/lib/debug/.build-id/46/87c191b2bf0aebf588c9e855fb59c83b8d90bb.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug File: /usr/lib/debug/.build-id/4e 40755 root:root -File: /usr/lib/debug/.build-id/4e/435431f6e6daa06bcb03bd391d2e7e1e1c7397 120777 root:root ../../../../sbin/getpolicyload -File: /usr/lib/debug/.build-id/4e/435431f6e6daa06bcb03bd391d2e7e1e1c7397.debug 120777 root:root ../../usr/sbin/getpolicyload.debug +File: /usr/lib/debug/.build-id/4e/be81104c3b917d60542e2a6dabf6b56d612c28 120777 root:root ../../../../sbin/getpidprevcon +File: /usr/lib/debug/.build-id/4e/be81104c3b917d60542e2a6dabf6b56d612c28.debug 120777 root:root ../../usr/sbin/getpidprevcon.debug +File: /usr/lib/debug/.build-id/56 40755 root:root +File: /usr/lib/debug/.build-id/56/75f1182b80c2602d0417da73135c56657ef231 120777 root:root ../../../../sbin/matchpathcon +File: /usr/lib/debug/.build-id/56/75f1182b80c2602d0417da73135c56657ef231.debug 120777 root:root ../../usr/sbin/matchpathcon.debug File: /usr/lib/debug/.build-id/65 40755 root:root -File: /usr/lib/debug/.build-id/65/ec67a2af5c4db4d8825f3d90d49b5bb7ea2a91 120777 root:root ../../../../sbin/getpidprevcon -File: /usr/lib/debug/.build-id/65/ec67a2af5c4db4d8825f3d90d49b5bb7ea2a91.debug 120777 root:root ../../usr/sbin/getpidprevcon.debug -File: /usr/lib/debug/.build-id/66 40755 root:root -File: /usr/lib/debug/.build-id/66/3dedcbc6946af741ca71fb920fd15926af9994 120777 root:root ../../../../sbin/validatetrans -File: /usr/lib/debug/.build-id/66/3dedcbc6946af741ca71fb920fd15926af9994.debug 120777 root:root ../../usr/sbin/validatetrans.debug -File: /usr/lib/debug/.build-id/6c 40755 root:root -File: /usr/lib/debug/.build-id/6c/f566d3dc79c2cb6ab0e29a54de59f530c26696 120777 root:root ../../../../sbin/compute_relabel -File: /usr/lib/debug/.build-id/6c/f566d3dc79c2cb6ab0e29a54de59f530c26696.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +File: /usr/lib/debug/.build-id/65/d7e041a23adff45f2902ecf67d9d3af8df9b7a 120777 root:root ../../../../sbin/selabel_lookup +File: /usr/lib/debug/.build-id/65/d7e041a23adff45f2902ecf67d9d3af8df9b7a.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug +File: /usr/lib/debug/.build-id/6a 40755 root:root +File: /usr/lib/debug/.build-id/6a/97743fd6aca9de086eb88956b57ccdf17b5a34 120777 root:root ../../../../sbin/getsebool +File: /usr/lib/debug/.build-id/6a/97743fd6aca9de086eb88956b57ccdf17b5a34.debug 120777 root:root ../../usr/sbin/getsebool.debug +File: /usr/lib/debug/.build-id/6e 40755 root:root +File: /usr/lib/debug/.build-id/6e/d038b77d3a03e020140e3a27def8aa7d7f4d85 120777 root:root ../../../../sbin/togglesebool +File: /usr/lib/debug/.build-id/6e/d038b77d3a03e020140e3a27def8aa7d7f4d85.debug 120777 root:root ../../usr/sbin/togglesebool.debug +File: /usr/lib/debug/.build-id/70 40755 root:root +File: /usr/lib/debug/.build-id/70/2d84e90d4869d2576ee90c6487335b1b655d2b 120777 root:root ../../../../sbin/avcstat +File: /usr/lib/debug/.build-id/70/2d84e90d4869d2576ee90c6487335b1b655d2b.debug 120777 root:root ../../usr/sbin/avcstat.debug File: /usr/lib/debug/.build-id/71 40755 root:root -File: /usr/lib/debug/.build-id/71/631b204f077414b6c1f8e5d72b77f220928a53 120777 root:root ../../../../sbin/setfilecon -File: /usr/lib/debug/.build-id/71/631b204f077414b6c1f8e5d72b77f220928a53.debug 120777 root:root ../../usr/sbin/setfilecon.debug -File: /usr/lib/debug/.build-id/73 40755 root:root -File: /usr/lib/debug/.build-id/73/8a1920ad137da2d77d94ee145357cafde5ff79 120777 root:root ../../../../sbin/getseuser -File: /usr/lib/debug/.build-id/73/8a1920ad137da2d77d94ee145357cafde5ff79.debug 120777 root:root ../../usr/sbin/getseuser.debug -File: /usr/lib/debug/.build-id/79 40755 root:root -File: /usr/lib/debug/.build-id/79/bfb1f719ef2313fc9e6e7779b87604161fcc17 120777 root:root ../../../../sbin/setenforce -File: /usr/lib/debug/.build-id/79/bfb1f719ef2313fc9e6e7779b87604161fcc17.debug 120777 root:root ../../usr/sbin/setenforce.debug -File: /usr/lib/debug/.build-id/7b 40755 root:root -File: /usr/lib/debug/.build-id/7b/5b848a050bf53b8b619478b2c16a60a080f71c 120777 root:root ../../../../sbin/avcstat -File: /usr/lib/debug/.build-id/7b/5b848a050bf53b8b619478b2c16a60a080f71c.debug 120777 root:root ../../usr/sbin/avcstat.debug -File: /usr/lib/debug/.build-id/81 40755 root:root -File: /usr/lib/debug/.build-id/81/fabfa62a858c4f7dcba110047b3192c8d66225 120777 root:root ../../../../sbin/selinuxconlist -File: /usr/lib/debug/.build-id/81/fabfa62a858c4f7dcba110047b3192c8d66225.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug -File: /usr/lib/debug/.build-id/84 40755 root:root -File: /usr/lib/debug/.build-id/84/03014491c7715737308f7599ebb1a8a9a93fb3 120777 root:root ../../../../sbin/matchpathcon -File: /usr/lib/debug/.build-id/84/03014491c7715737308f7599ebb1a8a9a93fb3.debug 120777 root:root ../../usr/sbin/matchpathcon.debug -File: /usr/lib/debug/.build-id/84/f48971956d747091ca88afcfdba7bb9d2ef984 120777 root:root ../../../../sbin/getsebool -File: /usr/lib/debug/.build-id/84/f48971956d747091ca88afcfdba7bb9d2ef984.debug 120777 root:root ../../usr/sbin/getsebool.debug -File: /usr/lib/debug/.build-id/8f 40755 root:root -File: /usr/lib/debug/.build-id/8f/54cd33deab136d8bb7e6bbcf710cdd1cfaac00 120777 root:root ../../../../sbin/selinux_check_securetty_context -File: /usr/lib/debug/.build-id/8f/54cd33deab136d8bb7e6bbcf710cdd1cfaac00.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug -File: /usr/lib/debug/.build-id/a4 40755 root:root -File: /usr/lib/debug/.build-id/a4/760929900ee0a0e3af912050b157a6f897fc7b 120777 root:root ../../../../sbin/getenforce -File: /usr/lib/debug/.build-id/a4/760929900ee0a0e3af912050b157a6f897fc7b.debug 120777 root:root ../../usr/sbin/getenforce.debug -File: /usr/lib/debug/.build-id/a7 40755 root:root -File: /usr/lib/debug/.build-id/a7/6aaf03fc0c9c936febac7248701033884530ca 120777 root:root ../../../../sbin/getfilecon -File: /usr/lib/debug/.build-id/a7/6aaf03fc0c9c936febac7248701033884530ca.debug 120777 root:root ../../usr/sbin/getfilecon.debug -File: /usr/lib/debug/.build-id/b2 40755 root:root -File: /usr/lib/debug/.build-id/b2/98bf8d634d14a8a61676e82c27987f787cb54d 120777 root:root ../../../../sbin/compute_create -File: /usr/lib/debug/.build-id/b2/98bf8d634d14a8a61676e82c27987f787cb54d.debug 120777 root:root ../../usr/sbin/compute_create.debug -File: /usr/lib/debug/.build-id/b6 40755 root:root -File: /usr/lib/debug/.build-id/b6/293a67f5ff50c2c7f42066ba488154367cea96 120777 root:root ../../../../sbin/selinuxexeccon -File: /usr/lib/debug/.build-id/b6/293a67f5ff50c2c7f42066ba488154367cea96.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug +File: /usr/lib/debug/.build-id/71/52834e86a99955fd88cfde80176ac3bf4c0b9c 120777 root:root ../../../../sbin/compute_create +File: /usr/lib/debug/.build-id/71/52834e86a99955fd88cfde80176ac3bf4c0b9c.debug 120777 root:root ../../usr/sbin/compute_create.debug +File: /usr/lib/debug/.build-id/7f 40755 root:root +File: /usr/lib/debug/.build-id/7f/8bc64491259e80a63d4e76fb51b6dfbf2b1438 120777 root:root ../../../../sbin/selinux_check_securetty_context +File: /usr/lib/debug/.build-id/7f/8bc64491259e80a63d4e76fb51b6dfbf2b1438.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug +File: /usr/lib/debug/.build-id/93 40755 root:root +File: /usr/lib/debug/.build-id/93/221771c122e63130256e54549fda5f3ea79a52 120777 root:root ../../../../sbin/selabel_digest +File: /usr/lib/debug/.build-id/93/221771c122e63130256e54549fda5f3ea79a52.debug 120777 root:root ../../usr/sbin/selabel_digest.debug +File: /usr/lib/debug/.build-id/9a 40755 root:root +File: /usr/lib/debug/.build-id/9a/505eb605e18033ebe395feea9656144bd5f4a2 120777 root:root ../../../../sbin/compute_av +File: /usr/lib/debug/.build-id/9a/505eb605e18033ebe395feea9656144bd5f4a2.debug 120777 root:root ../../usr/sbin/compute_av.debug +File: /usr/lib/debug/.build-id/a2 40755 root:root +File: /usr/lib/debug/.build-id/a2/3e93f18355b7cac9e0b52da076db7f3d779cd1 120777 root:root ../../../../sbin/getfilecon +File: /usr/lib/debug/.build-id/a2/3e93f18355b7cac9e0b52da076db7f3d779cd1.debug 120777 root:root ../../usr/sbin/getfilecon.debug +File: /usr/lib/debug/.build-id/aa 40755 root:root +File: /usr/lib/debug/.build-id/aa/f6cb42b55561e3b01fc0135a4514d8aade515f 120777 root:root ../../../../sbin/getenforce +File: /usr/lib/debug/.build-id/aa/f6cb42b55561e3b01fc0135a4514d8aade515f.debug 120777 root:root ../../usr/sbin/getenforce.debug +File: /usr/lib/debug/.build-id/b5 40755 root:root +File: /usr/lib/debug/.build-id/b5/f9d557fa424a8a72cfb9fb8444e31a459fee39 120777 root:root ../../../../sbin/policyvers +File: /usr/lib/debug/.build-id/b5/f9d557fa424a8a72cfb9fb8444e31a459fee39.debug 120777 root:root ../../usr/sbin/policyvers.debug +File: /usr/lib/debug/.build-id/b7 40755 root:root +File: /usr/lib/debug/.build-id/b7/2ed3765f3b9dfe3d9fa47dbdb3ce19b920729e 120777 root:root ../../../../sbin/selinuxenabled +File: /usr/lib/debug/.build-id/b7/2ed3765f3b9dfe3d9fa47dbdb3ce19b920729e.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug File: /usr/lib/debug/.build-id/b8 40755 root:root -File: /usr/lib/debug/.build-id/b8/b40cff891a051ec0534edfe89c684b479c7c17 120777 root:root ../../../../sbin/compute_member -File: /usr/lib/debug/.build-id/b8/b40cff891a051ec0534edfe89c684b479c7c17.debug 120777 root:root ../../usr/sbin/compute_member.debug -File: /usr/lib/debug/.build-id/ba 40755 root:root -File: /usr/lib/debug/.build-id/ba/2010c1c59d49735d8b6fdd4106927e88619273 120777 root:root ../../../../sbin/selabel_partial_match -File: /usr/lib/debug/.build-id/ba/2010c1c59d49735d8b6fdd4106927e88619273.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug -File: /usr/lib/debug/.build-id/bf 40755 root:root -File: /usr/lib/debug/.build-id/bf/f019a8066693b65b88ef90c278f3bbf1dbe16d 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches -File: /usr/lib/debug/.build-id/bf/f019a8066693b65b88ef90c278f3bbf1dbe16d.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug -File: /usr/lib/debug/.build-id/df 40755 root:root -File: /usr/lib/debug/.build-id/df/71ba5b7d44ddabb4a9a8723d4d20ead2bb8d89 120777 root:root ../../../../sbin/selabel_lookup -File: /usr/lib/debug/.build-id/df/71ba5b7d44ddabb4a9a8723d4d20ead2bb8d89.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug -File: /usr/lib/debug/.build-id/e5 40755 root:root -File: /usr/lib/debug/.build-id/e5/baf1c8c5390525680e3f6f547b415161108d09 120777 root:root ../../../../sbin/selinux_check_access -File: /usr/lib/debug/.build-id/e5/baf1c8c5390525680e3f6f547b415161108d09.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug -File: /usr/lib/debug/.build-id/ea 40755 root:root -File: /usr/lib/debug/.build-id/ea/37b569acb4007f721a006408e060f702ceb31d 120777 root:root ../../../../sbin/selinuxenabled -File: /usr/lib/debug/.build-id/ea/37b569acb4007f721a006408e060f702ceb31d.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug -File: /usr/lib/debug/.build-id/ea/86055527edb7b3929555bbe20699bfd13eb98b 120777 root:root ../../../../sbin/sefcontext_compile -File: /usr/lib/debug/.build-id/ea/86055527edb7b3929555bbe20699bfd13eb98b.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug -File: /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root ef65c9a66f06d32c6a4d23ac3325056f -File: /usr/lib/debug/usr/sbin/compute_av.debug 100644 root:root 00c1d890d23095947209e4de85149bb3 -File: /usr/lib/debug/usr/sbin/compute_create.debug 100644 root:root 32162b874530435983b9dd2762a91079 -File: /usr/lib/debug/usr/sbin/compute_member.debug 100644 root:root eb01eb4e53ed5b408a16d8c66358e916 -File: /usr/lib/debug/usr/sbin/compute_relabel.debug 100644 root:root 7ef846be8fe03b8000ea1d04a432e5c2 -File: /usr/lib/debug/usr/sbin/getenforce.debug 100644 root:root 548e3d92456c6737552e0fc9e2552c99 -File: /usr/lib/debug/usr/sbin/getfilecon.debug 100644 root:root ab2dbc3e7729f267d6139ed977989c70 -File: /usr/lib/debug/usr/sbin/getpidcon.debug 100644 root:root 6f34b62089559c399e3b1a50aa4d4af4 -File: /usr/lib/debug/usr/sbin/getpidprevcon.debug 100644 root:root 4a92151ec6cef81df4f97da8908ac252 -File: /usr/lib/debug/usr/sbin/getpolicyload.debug 100644 root:root 23829023ddab8b9c66f90caab331b144 -File: /usr/lib/debug/usr/sbin/getsebool.debug 100644 root:root d43c07a595b5f4f78ad95859ad4b1a48 -File: /usr/lib/debug/usr/sbin/getseuser.debug 100644 root:root 3ddec3b4563a63ef32bfbc873d38d133 -File: /usr/lib/debug/usr/sbin/matchpathcon.debug 100644 root:root 711e4befb26b2b6143d77078eb1e7b98 -File: /usr/lib/debug/usr/sbin/policyvers.debug 100644 root:root 549ff73ad500e5961b6acf2729a10f40 -File: /usr/lib/debug/usr/sbin/sefcontext_compile.debug 100644 root:root 71e928094a8c670dd128f67ffb1d183f -File: /usr/lib/debug/usr/sbin/selabel_digest.debug 100644 root:root 0592d0bf229e235bb7f704c71f7a2462 -File: /usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches.debug 100644 root:root 9acbc92ba5238d552180c4f14b68678d -File: /usr/lib/debug/usr/sbin/selabel_lookup.debug 100644 root:root 9e3c4592c9fadf6cf9fb2713e6d3447a -File: /usr/lib/debug/usr/sbin/selabel_lookup_best_match.debug 100644 root:root 4c53ea282eb85d4f08e1ef3e2f040a22 -File: /usr/lib/debug/usr/sbin/selabel_partial_match.debug 100644 root:root 3ebfbbe901f7f41801fbf0e600c2b747 -File: /usr/lib/debug/usr/sbin/selinux_check_access.debug 100644 root:root d98b3d3338dfe4a8228c5c83f6063a72 -File: /usr/lib/debug/usr/sbin/selinux_check_securetty_context.debug 100644 root:root 4054604c684d4a156011efe992910a78 -File: /usr/lib/debug/usr/sbin/selinuxconlist.debug 100644 root:root 0e068eba9260ee60368ff686410a92ae -File: /usr/lib/debug/usr/sbin/selinuxdefcon.debug 100644 root:root b80b1aa0c8ad9793dcbcc2a71ab3d5ea -File: /usr/lib/debug/usr/sbin/selinuxenabled.debug 100644 root:root 37ae329329683e6fb14d425949d4dfd1 -File: /usr/lib/debug/usr/sbin/selinuxexeccon.debug 100644 root:root a139df4c6a0a4671a5f348645f0f8768 -File: /usr/lib/debug/usr/sbin/setenforce.debug 100644 root:root d7ad94053841c302e4a07134a0e4f163 -File: /usr/lib/debug/usr/sbin/setfilecon.debug 100644 root:root 5646ea2ab21af0e0fa1fc3205a67f2e5 -File: /usr/lib/debug/usr/sbin/togglesebool.debug 100644 root:root 650a52383ea4d96a548678c27979c456 -File: /usr/lib/debug/usr/sbin/validatetrans.debug 100644 root:root 7d18c1c89ba20a911c0e6c1b8cc000b8 +File: /usr/lib/debug/.build-id/b8/5fe08e5daf88202550947d6da904c19bbf00bb 120777 root:root ../../../../sbin/compute_member +File: /usr/lib/debug/.build-id/b8/5fe08e5daf88202550947d6da904c19bbf00bb.debug 120777 root:root ../../usr/sbin/compute_member.debug +File: /usr/lib/debug/.build-id/bb 40755 root:root +File: /usr/lib/debug/.build-id/bb/0977d8ea3be0feca73a8d06a189c31b3fa143d 120777 root:root ../../../../sbin/validatetrans +File: /usr/lib/debug/.build-id/bb/0977d8ea3be0feca73a8d06a189c31b3fa143d.debug 120777 root:root ../../usr/sbin/validatetrans.debug +File: /usr/lib/debug/.build-id/bd 40755 root:root +File: /usr/lib/debug/.build-id/bd/55fc15fa6c68af52d6677888d428567467e459 120777 root:root ../../../../sbin/compute_relabel +File: /usr/lib/debug/.build-id/bd/55fc15fa6c68af52d6677888d428567467e459.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +File: /usr/lib/debug/.build-id/c4 40755 root:root +File: /usr/lib/debug/.build-id/c4/2272e4738f4b5fe99a6b2dc2959079527f1c4c 120777 root:root ../../../../sbin/selabel_lookup_best_match +File: /usr/lib/debug/.build-id/c4/2272e4738f4b5fe99a6b2dc2959079527f1c4c.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug +File: /usr/lib/debug/.build-id/cb 40755 root:root +File: /usr/lib/debug/.build-id/cb/6f33fa3652dbbba06456ec0a6599ee5b7fc359 120777 root:root ../../../../sbin/selabel_partial_match +File: /usr/lib/debug/.build-id/cb/6f33fa3652dbbba06456ec0a6599ee5b7fc359.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug +File: /usr/lib/debug/.build-id/cd 40755 root:root +File: /usr/lib/debug/.build-id/cd/7350ca6b96188f2bfcf9aa56432a33f9e30979 120777 root:root ../../../../sbin/getseuser +File: /usr/lib/debug/.build-id/cd/7350ca6b96188f2bfcf9aa56432a33f9e30979.debug 120777 root:root ../../usr/sbin/getseuser.debug +File: /usr/lib/debug/.build-id/de 40755 root:root +File: /usr/lib/debug/.build-id/de/43ad454987c7c858e4f2bbafa546621bb18905 120777 root:root ../../../../sbin/setenforce +File: /usr/lib/debug/.build-id/de/43ad454987c7c858e4f2bbafa546621bb18905.debug 120777 root:root ../../usr/sbin/setenforce.debug +File: /usr/lib/debug/.build-id/ee 40755 root:root +File: /usr/lib/debug/.build-id/ee/56e633606a1ef96fc786f2dac8c77122effcd4 120777 root:root ../../../../sbin/getpolicyload +File: /usr/lib/debug/.build-id/ee/56e633606a1ef96fc786f2dac8c77122effcd4.debug 120777 root:root ../../usr/sbin/getpolicyload.debug +File: /usr/lib/debug/.build-id/fe 40755 root:root +File: /usr/lib/debug/.build-id/fe/c6353a69f08212909311fbee6e15e3fba25679 120777 root:root ../../../../sbin/selinuxdefcon +File: /usr/lib/debug/.build-id/fe/c6353a69f08212909311fbee6e15e3fba25679.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +File: /usr/lib/debug/.build-id/ff 40755 root:root +File: /usr/lib/debug/.build-id/ff/2c3f3f3ea3601000bef95d7f32112a5837e831 120777 root:root ../../../../sbin/selinuxexeccon +File: /usr/lib/debug/.build-id/ff/2c3f3f3ea3601000bef95d7f32112a5837e831.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug +File: /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root f206c9db7f4ed3343086f95ce9b2092f +File: /usr/lib/debug/usr/sbin/compute_av.debug 100644 root:root f1fd94b46120b7a4e567364da65f43ef +File: /usr/lib/debug/usr/sbin/compute_create.debug 100644 root:root 5519219dfce147c4735fd568df1f855e +File: /usr/lib/debug/usr/sbin/compute_member.debug 100644 root:root eb719a2ef719e7b96e02783397c21365 +File: /usr/lib/debug/usr/sbin/compute_relabel.debug 100644 root:root e0725a0fa80da4d627b63578a9876d1d +File: /usr/lib/debug/usr/sbin/getenforce.debug 100644 root:root f593cb85491e6b083e9656e1ccd9b4dc +File: /usr/lib/debug/usr/sbin/getfilecon.debug 100644 root:root e660cb27da0c7c5f1479b91270a43c4f +File: /usr/lib/debug/usr/sbin/getpidcon.debug 100644 root:root 05f6dfdac5b59a643781e91a8d5be742 +File: /usr/lib/debug/usr/sbin/getpidprevcon.debug 100644 root:root dd839d12c7512e5ecde0f75a8332698a +File: /usr/lib/debug/usr/sbin/getpolicyload.debug 100644 root:root 19c1c0d280c00f4946a7da3faa6f89ea +File: /usr/lib/debug/usr/sbin/getsebool.debug 100644 root:root b9aae2074406f8b71e0daa739494fccd +File: /usr/lib/debug/usr/sbin/getseuser.debug 100644 root:root 28f9e86a2f9bf4b39590dad48ddf2e40 +File: /usr/lib/debug/usr/sbin/matchpathcon.debug 100644 root:root 42897dfa0aec6bae75fdb20a03a087fa +File: /usr/lib/debug/usr/sbin/policyvers.debug 100644 root:root 9c8516cc35f152b8dd63e99a520ac799 +File: /usr/lib/debug/usr/sbin/sefcontext_compile.debug 100644 root:root 22361a0f51d356ea1546aeca96212653 +File: /usr/lib/debug/usr/sbin/selabel_digest.debug 100644 root:root 90395172359a6fc2ec14c6ab2818142f +File: /usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches.debug 100644 root:root eac02f00fc62b225ab87701f1edaaa7e +File: /usr/lib/debug/usr/sbin/selabel_lookup.debug 100644 root:root 57f813a363d7ad913d0b5c6ac1a0d863 +File: /usr/lib/debug/usr/sbin/selabel_lookup_best_match.debug 100644 root:root f7cdf6a311014815455f2902860433f3 +File: /usr/lib/debug/usr/sbin/selabel_partial_match.debug 100644 root:root f8b55c22b015ff4f601a9871ad0cc67f +File: /usr/lib/debug/usr/sbin/selinux_check_access.debug 100644 root:root 949e828a0ce6f5cf5f2a6ca67d76b027 +File: /usr/lib/debug/usr/sbin/selinux_check_securetty_context.debug 100644 root:root bff9902ca230ccc83bea963f64ae8b22 +File: /usr/lib/debug/usr/sbin/selinuxconlist.debug 100644 root:root 56e415a49fc1499ce4848b86224a3174 +File: /usr/lib/debug/usr/sbin/selinuxdefcon.debug 100644 root:root f9f5776600e353f8668450da4387641b +File: /usr/lib/debug/usr/sbin/selinuxenabled.debug 100644 root:root 97e18ca8a0d9f18e2a105f95c03fc817 +File: /usr/lib/debug/usr/sbin/selinuxexeccon.debug 100644 root:root 3cafa7de6a8ba8b6142ef7a52a5849ee +File: /usr/lib/debug/usr/sbin/setenforce.debug 100644 root:root 537943cc6589f9211248bb7d4a5ba267 +File: /usr/lib/debug/usr/sbin/setfilecon.debug 100644 root:root 4e85a070667bebfdf2483432d37faf16 +File: /usr/lib/debug/usr/sbin/togglesebool.debug 100644 root:root 0cd0c2c51990f17f8a5a1d529aee585d +File: /usr/lib/debug/usr/sbin/validatetrans.debug 100644 root:root 811ef2ddb0e772f1e29ba5b355ae779c File: /usr/src/debug/libselinux-3.6 40755 root:root @@ -312,2 +316,2 @@ File: /usr/src/debug/libselinux-3.6/utils/validatetrans.c 100644 root:root 1d4857f7d977c361cf598ffafd39fc01 -RPMIdentity: 3fa45d8836d546ef496ee54a745fab369402f878cb2ce84b6156c911fbcbe67eab6487eb604b47e46394e4b53b6b925222239b211f288cabacc2eb10beb3c95b +RPMIdentity: 25c89e4dac704f489fd476491f4fbf660cc9e5c720a8f2df956a9b9ed618f26d71ab95394add95841b79226540c2aa2fe1e5564c0d5ded58058bce012927f45f --- python3-module-selinux-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ python3-module-selinux-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:55:59.049572245 +0000 @@ -31,4 +31,4 @@ File: /usr/lib64/python3/site-packages/selinux/__pycache__/__init__.cpython-312.pyc 100644 root:root 1fe24013c99d01cf4c3ce0fea189c7cf -File: /usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so 100644 root:root b22a79a048694229a65e73cc4a3da534 -File: /usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so 100644 root:root c8bd0618ca28d40111cba95296d88914 -RPMIdentity: 0f9e2372a5bfd5920aa3d037b8749c91845176dd381ccc417fcac6d3c8c12807cea008b4919cf79669e611b00e0de0b3896f74bc59b072a44cbfc82d7d9f251c +File: /usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so 100644 root:root 549924578b2f607374caf5eb6eb2a207 +File: /usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so 100644 root:root 4fcb99ee52cbf22244539132abd914ff +RPMIdentity: f296f7d9a804865e8221cd771596dca011a7f6887ce340d284084b298bae9689500484b76ed09d4525576725cbcdb050a0468e32cccc42c0de7c309ecce5c22c --- python3-module-selinux-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-01-12 21:41:45.000000000 +0000 +++ python3-module-selinux-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 03:56:00.448591087 +0000 @@ -1,7 +1,7 @@ -/usr/lib/debug/.build-id/7b 40755 root:root -/usr/lib/debug/.build-id/7b/00e010161b83c189c3850d6fc9be52350e4e9e 120777 root:root ../../../../lib64/python3/site-packages/selinux/_selinux.cpython-312.so -/usr/lib/debug/.build-id/7b/00e010161b83c189c3850d6fc9be52350e4e9e.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug -/usr/lib/debug/.build-id/c8 40755 root:root -/usr/lib/debug/.build-id/c8/ee47052e15534ed1d2a5def82c047a490b2837 120777 root:root ../../../../lib64/python3/site-packages/selinux/audit2why.cpython-312.so -/usr/lib/debug/.build-id/c8/ee47052e15534ed1d2a5def82c047a490b2837.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug +/usr/lib/debug/.build-id/3e 40755 root:root +/usr/lib/debug/.build-id/3e/e2016c1c36f22d160ae85bc70643d0d5b34b1a 120777 root:root ../../../../lib64/python3/site-packages/selinux/audit2why.cpython-312.so +/usr/lib/debug/.build-id/3e/e2016c1c36f22d160ae85bc70643d0d5b34b1a.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug +/usr/lib/debug/.build-id/a7 40755 root:root +/usr/lib/debug/.build-id/a7/858ebc4cf6d697076a5ae5aa36f77943e442f3 120777 root:root ../../../../lib64/python3/site-packages/selinux/_selinux.cpython-312.so +/usr/lib/debug/.build-id/a7/858ebc4cf6d697076a5ae5aa36f77943e442f3.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug /usr/lib/debug/usr/lib64/python3 40755 root:root @@ -23,8 +23,8 @@ Provides: python3-module-selinux-debuginfo = 1:3.6-alt1:sisyphus+333513.107100.79.1 -File: /usr/lib/debug/.build-id/7b 40755 root:root -File: /usr/lib/debug/.build-id/7b/00e010161b83c189c3850d6fc9be52350e4e9e 120777 root:root ../../../../lib64/python3/site-packages/selinux/_selinux.cpython-312.so -File: /usr/lib/debug/.build-id/7b/00e010161b83c189c3850d6fc9be52350e4e9e.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug -File: /usr/lib/debug/.build-id/c8 40755 root:root -File: /usr/lib/debug/.build-id/c8/ee47052e15534ed1d2a5def82c047a490b2837 120777 root:root ../../../../lib64/python3/site-packages/selinux/audit2why.cpython-312.so -File: /usr/lib/debug/.build-id/c8/ee47052e15534ed1d2a5def82c047a490b2837.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug +File: /usr/lib/debug/.build-id/3e 40755 root:root +File: /usr/lib/debug/.build-id/3e/e2016c1c36f22d160ae85bc70643d0d5b34b1a 120777 root:root ../../../../lib64/python3/site-packages/selinux/audit2why.cpython-312.so +File: /usr/lib/debug/.build-id/3e/e2016c1c36f22d160ae85bc70643d0d5b34b1a.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug +File: /usr/lib/debug/.build-id/a7 40755 root:root +File: /usr/lib/debug/.build-id/a7/858ebc4cf6d697076a5ae5aa36f77943e442f3 120777 root:root ../../../../lib64/python3/site-packages/selinux/_selinux.cpython-312.so +File: /usr/lib/debug/.build-id/a7/858ebc4cf6d697076a5ae5aa36f77943e442f3.debug 120777 root:root ../../usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug File: /usr/lib/debug/usr/lib64/python3 40755 root:root @@ -33,4 +33,4 @@ File: /usr/lib/debug/usr/lib64/python3/site-packages/selinux 40755 root:root -File: /usr/lib/debug/usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug 100644 root:root 60b7b67dda931e1ef4150e504f1d1526 -File: /usr/lib/debug/usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug 100644 root:root 7078b4a89e53ed04eecd66d200a7b7bf +File: /usr/lib/debug/usr/lib64/python3/site-packages/selinux/_selinux.cpython-312.so.debug 100644 root:root 5cd189b082db7619ec1946f2772e7c16 +File: /usr/lib/debug/usr/lib64/python3/site-packages/selinux/audit2why.cpython-312.so.debug 100644 root:root b35096518c527300a765de5b2e8d8b10 File: /usr/src/debug/libselinux-3.6 40755 root:root @@ -42,2 +42,2 @@ File: /usr/src/debug/libselinux-3.6/src/selinuxswig_python_wrap.c 100644 root:root f12c5d34506d267840da2a85e5a85eb5 -RPMIdentity: b54ac0cdfadc075f20ab57ab881245ec78493aa2cddd820d7aa8d03de89dc0a0f4dd8bc8228cc79e267a380e2f50ed16b51660a86469bd9ab6917446db73ee85 +RPMIdentity: cbc564adf799bb6e870a1422e8bc0d17dc8e06f1e48f6f8022107b3f97b2e04741274545b79b7e5958ff016d994a471ccba49765a3be601f9b1cb0da0041a85b