<86>May 4 04:30:58 userdel[4038057]: delete user 'rooter' <86>May 4 04:30:58 userdel[4038057]: removed group 'rooter' owned by 'rooter' <86>May 4 04:30:58 userdel[4038057]: removed shadow group 'rooter' owned by 'rooter' <86>May 4 04:30:58 groupadd[4038064]: group added to /etc/group: name=rooter, GID=1292 <86>May 4 04:30:58 groupadd[4038064]: group added to /etc/gshadow: name=rooter <86>May 4 04:30:58 groupadd[4038064]: new group: name=rooter, GID=1292 <86>May 4 04:30:58 useradd[4038070]: new user: name=rooter, UID=1292, GID=1292, home=/root, shell=/bin/bash, from=none <86>May 4 04:30:58 userdel[4038080]: delete user 'builder' <86>May 4 04:30:58 userdel[4038080]: removed group 'builder' owned by 'builder' <86>May 4 04:30:58 userdel[4038080]: removed shadow group 'builder' owned by 'builder' <86>May 4 04:30:58 groupadd[4038088]: group added to /etc/group: name=builder, GID=1293 <86>May 4 04:30:58 groupadd[4038088]: group added to /etc/gshadow: name=builder <86>May 4 04:30:58 groupadd[4038088]: new group: name=builder, GID=1293 <86>May 4 04:30:58 useradd[4038095]: new user: name=builder, UID=1293, GID=1293, home=/usr/src, shell=/bin/bash, from=none <13>May 4 04:31:03 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432004 installed <13>May 4 04:31:03 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>May 4 04:31:03 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075764 installed <13>May 4 04:31:03 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962877 installed <13>May 4 04:31:03 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 04:31:03 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802615 installed <13>May 4 04:31:03 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 04:31:03 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>May 4 04:31:03 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>May 4 04:31:03 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>May 4 04:31:03 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645560 installed <13>May 4 04:31:04 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 04:31:04 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982212 installed <13>May 4 04:31:04 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 04:31:05 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 04:31:05 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>May 4 04:31:05 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 04:31:05 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>May 4 04:31:05 rpmi: rpm-build-xdg-0.2-alt1 1250461503 installed <13>May 4 04:31:07 rpmi: libsepol-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 04:31:07 rpmi: libsemanage-1:3.6-alt1 sisyphus+333513.110200.79.1 1705098186 installed <13>May 4 04:31:07 rpmi: libsepol-devel-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 04:31:07 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 04:31:07 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 04:31:07 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 04:31:07 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 04:31:07 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>May 4 04:31:08 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232871 installed <13>May 4 04:31:08 rpmi: liblz4-1:1.9.4-alt1 sisyphus+309416.100.1.1 1667412981 installed <13>May 4 04:31:08 rpmi: libsystemd-1:254.10-alt2 sisyphus+345302.400.3.1 1713818564 installed <13>May 4 04:31:08 rpmi: libcgroup-2.0.3-alt1 sisyphus+313925.100.1.1 1674400943 installed <13>May 4 04:31:08 rpmi: libauparse0-3.1.2-alt2.1 sisyphus+333513.102000.79.1 1705087058 installed <13>May 4 04:31:09 rpmi: glibc-devel-static-6:2.38.0.76.e9f05fa1c6-alt1 sisyphus+347163.100.1.1 1714396844 installed <13>May 4 04:31:09 rpmi: desktop-file-utils-0.26-alt6 sisyphus+331944.100.1.3 1697550026 installed <13>May 4 04:31:09 rpmi: shared-mime-info-2.4-alt1 sisyphus+334259.100.1.1 1699787316 installed <13>May 4 04:31:09 rpmi: gsettings-desktop-schemas-data-46.0-alt1 sisyphus+343025.100.4.2 1710847127 installed <13>May 4 04:31:09 rpmi: libgio-2.80.0-alt2.1 sisyphus+343856.100.1.1 1711642821 installed <13>May 4 04:31:09 rpmi: gsettings-desktop-schemas-46.0-alt1 sisyphus+343025.100.4.2 1710847127 installed <13>May 4 04:31:09 rpmi: python3-module-packaging-24.0-alt1 sisyphus+342487.100.2.1 1710407438 installed <13>May 4 04:31:09 rpmi: xml-utils-1:2.12.6-alt1 sisyphus+347327.100.1.1 1714660882 installed <13>May 4 04:31:09 rpmi: rpm-build-gir-0.7.3-alt3.1 sisyphus+319393.100.1.1 1682538783 installed <13>May 4 04:31:09 rpmi: glib2-devel-2.80.0-alt2.1 sisyphus+343856.100.1.1 1711642821 installed <13>May 4 04:31:09 rpmi: rpm-macros-pam0-1.6.1-alt1 sisyphus+344793.100.2.2 1712690210 installed <13>May 4 04:31:09 rpmi: libpam0-devel-1.6.1-alt1 sisyphus+344793.100.2.2 1712690210 installed <13>May 4 04:31:09 rpmi: libgio-devel-2.80.0-alt2.1 sisyphus+343856.100.1.1 1711642821 installed <13>May 4 04:31:10 rpmi: libsepol-devel-static-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>May 4 04:31:10 rpmi: libaudit-devel-3.1.2-alt2.1 sisyphus+333513.102000.79.1 1705087058 installed <13>May 4 04:31:10 rpmi: libcgroup-devel-2.0.3-alt1 sisyphus+313925.100.1.1 1674400943 installed <13>May 4 04:31:10 rpmi: libsystemd-devel-1:254.10-alt2 sisyphus+345302.400.3.1 1713818564 installed <13>May 4 04:31:10 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349325 installed <13>May 4 04:31:10 rpmi: libsemanage-devel-1:3.6-alt1 sisyphus+333513.110200.79.1 1705098186 installed <13>May 4 04:31:10 rpmi: python3-module-wheel-0.43.0-alt1 sisyphus+342546.200.3.1 1710867409 installed <13>May 4 04:31:10 rpmi: python3-module-pyproject-installer-0.5.3-alt1 sisyphus+344989.100.3.1 1713974805 installed <13>May 4 04:31:10 rpmi: libselinux-devel-1:3.6-alt1 sisyphus+333513.107100.79.1 1705095702 installed <13>May 4 04:31:10 rpmi: libpcre2-devel-10.43-alt1 sisyphus+340880.100.1.1 1708164071 installed <13>May 4 04:31:10 rpmi: libcap-ng-devel-0.8.4-alt1 sisyphus+333513.107000.79.1 1705095635 installed <13>May 4 04:31:10 rpmi: libcap-devel-1:2.69-alt1 sisyphus+339667.100.2.1 1709131771 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/policycoreutils-3.6-alt1.nosrc.rpm (w1.gzdio) Installing policycoreutils-3.6-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.511 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf selinux + /bin/mkdir -p selinux + cd selinux + echo 'Source #0 (policycoreutils-3.6.tar):' Source #0 (policycoreutils-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/policycoreutils-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #13 (selinux-python-3.6.tar):' Source #13 (selinux-python-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-python-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #14 (selinux-gui-3.6.tar):' Source #14 (selinux-gui-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-gui-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #15 (selinux-sandbox-3.6.tar):' Source #15 (selinux-sandbox-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-sandbox-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #16 (selinux-dbus-3.6.tar):' Source #16 (selinux-dbus-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-dbus-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #17 (semodule-utils-3.6.tar):' Source #17 (semodule-utils-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/semodule-utils-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #18 (restorecond-3.6.tar):' Source #18 (restorecond-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/restorecond-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #19 (mcstrans-3.6.tar):' Source #19 (mcstrans-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/mcstrans-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + pushd policycoreutils-3.6 ~/RPM/BUILD/selinux/policycoreutils-3.6 ~/RPM/BUILD/selinux + echo 'Patch #1 (policycoreutils-3.6-policycoreutils-alt.patch):' Patch #1 (policycoreutils-3.6-policycoreutils-alt.patch): + /usr/bin/patch -p1 patching file newrole/newrole.c + popd ~/RPM/BUILD/selinux + pushd selinux-python-3.6 ~/RPM/BUILD/selinux/selinux-python-3.6 ~/RPM/BUILD/selinux + echo 'Patch #2 (policycoreutils-3.6-python-alt.patch):' Patch #2 (policycoreutils-3.6-python-alt.patch): + /usr/bin/patch -p1 patching file semanage/seobject.py patching file sepolicy/Makefile patching file sepolicy/sepolicy/generate.py + popd ~/RPM/BUILD/selinux + pushd restorecond-3.6 ~/RPM/BUILD/selinux/restorecond-3.6 ~/RPM/BUILD/selinux + echo 'Patch #6 (policycoreutils-3.6-restorecond-alt.patch):' Patch #6 (policycoreutils-3.6-restorecond-alt.patch): + /usr/bin/patch -p1 patching file restorecond.service + popd ~/RPM/BUILD/selinux + pushd mcstrans-3.6 ~/RPM/BUILD/selinux/mcstrans-3.6 ~/RPM/BUILD/selinux + echo 'Patch #7 (policycoreutils-3.6-mcstrans-alt.patch):' Patch #7 (policycoreutils-3.6-mcstrans-alt.patch): + /usr/bin/patch -p1 patching file src/mcstrans.c patching file src/mcstrans.service + popd ~/RPM/BUILD/selinux + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.91396 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd selinux + make -j8 -C policycoreutils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DUSE_AUDIT -c -o restore.o restore.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DUSE_AUDIT -c -o setfiles.o setfiles.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pie -Wl,-z,relro restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pie -Wl,-z,relro setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' ln -sf setfiles restorecon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -pie -Wl,-z,relro -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -pie -Wl,-z,relro load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pie -Wl,-z,relro -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -pie -Wl,-z,relro run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -pie -Wl,-z,relro open_init_pty.c -ldl -lutil -o open_init_pty make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DVERSION=\"3.6\" -c -o secon.o secon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' cc -pie -Wl,-z,relro secon.o -lselinux -o secon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' cc -pie -Wl,-z,relro sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' ln -sf semodule genhomedircon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o semodule.o semodule.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' cc -pie -Wl,-z,relro semodule.o -lsepol -lselinux -lsemanage -o semodule make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o setsebool.o setsebool.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' cc -pie -Wl,-z,relro setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bal.mo bal.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' xgettext --default-domain=policycoreutils --keyword=_ --keyword=N_ ../run_init/open_init_pty.c ../run_init/run_init.c ../setsebool/setsebool.c ../newrole/newrole.c ../load_policy/load_policy.c ../sestatus/sestatus.c ../semodule/semodule.c ../setfiles/setfiles.c ../secon/secon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o aln.mo aln.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o az.mo az.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn_BD.mo bn_BD.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bo.mo bo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o brx.mo brx.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o dz.mo dz.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o es_MX.mo es_MX.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hy.mo hy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ks.mo ks.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ku.mo ku.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o la.mo la.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lo.mo lo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lt_LT.mo lt_LT.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lv_LV.mo lv_LV.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mg.mo mg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o si_LK.mo si_LK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tl.mo tl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o vi_VN.mo vi_VN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o wo.mo wo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o xh.mo xh.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Nothing to be done for 'all'. make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o pp.o pp.c make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' cc -pie -Wl,-z,relro -o pp pp.o -lsepol make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' + make -j8 -C selinux-python-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec INFO : pyproject_installer.lib.build_backend : pyproject.toml was not found, using defaults INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta:__legacy__ INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_py INFO : root : creating build INFO : root : creating build/lib INFO : root : creating build/lib/sepolicy INFO : root : copying sepolicy/generate.py -> build/lib/sepolicy INFO : root : copying sepolicy/transition.py -> build/lib/sepolicy INFO : root : copying sepolicy/sedbus.py -> build/lib/sepolicy INFO : root : copying sepolicy/network.py -> build/lib/sepolicy INFO : root : copying sepolicy/manpage.py -> build/lib/sepolicy INFO : root : copying sepolicy/interface.py -> build/lib/sepolicy INFO : root : copying sepolicy/gui.py -> build/lib/sepolicy INFO : root : copying sepolicy/communicate.py -> build/lib/sepolicy INFO : root : copying sepolicy/booleans.py -> build/lib/sepolicy INFO : root : copying sepolicy/__init__.py -> build/lib/sepolicy INFO : root : creating build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/user.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/script.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/network.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates INFO : root : creating build/lib/sepolicy/help INFO : root : copying sepolicy/help/__init__.py -> build/lib/sepolicy/help INFO : root : copying sepolicy/sepolicy.glade -> build/lib/sepolicy INFO : root : copying sepolicy/help/users.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/start.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/users.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_export.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/start.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login_default.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_write.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans.png -> build/lib/sepolicy/help INFO : wheel : installing to build/bdist.linux-x86_64/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-x86_64 INFO : root : creating build/bdist.linux-x86_64/wheel INFO : root : creating build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/sepolicy.glade -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : creating build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more_show.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_toggled.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/file_equiv.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_apps.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_exec.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_write.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_permissive.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_ptrace.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_unconfined.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login_default.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_inbound.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_outbound.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/start.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_boot_mode.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_current_mode.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_export.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_policy_type.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_relabel.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_file.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_1.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_2.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_to.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/users.png -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more_show.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_toggled.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/file_equiv.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_apps.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_exec.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_write.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_permissive.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_ptrace.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_unconfined.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login_default.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_inbound.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_outbound.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/start.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_boot_mode.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_current_mode.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_export.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_policy_type.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_relabel.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_file.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_to.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/users.txt -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/__init__.py -> build/bdist.linux-x86_64/wheel/sepolicy/help INFO : root : creating build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/__init__.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/boolean.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/etc_rw.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/executable.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/network.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/rw.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/script.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/semodule.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/spec.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/test_module.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/tmp.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/unit_file.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/user.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_cache.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_lib.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_log.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_run.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_spool.py -> build/bdist.linux-x86_64/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/__init__.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/booleans.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/communicate.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/gui.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/interface.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/manpage.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/network.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/sedbus.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/transition.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : copying build/lib/sepolicy/generate.py -> build/bdist.linux-x86_64/wheel/sepolicy INFO : root : running install_egg_info INFO : root : running egg_info INFO : root : creating sepolicy.egg-info INFO : root : writing sepolicy.egg-info/PKG-INFO INFO : root : writing dependency_links to sepolicy.egg-info/dependency_links.txt INFO : root : writing top-level names to sepolicy.egg-info/top_level.txt INFO : root : writing manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : reading manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : writing manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : Copying sepolicy.egg-info to build/bdist.linux-x86_64/wheel/sepolicy-3.6-py3.12.egg-info INFO : root : running install_scripts INFO : wheel : creating build/bdist.linux-x86_64/wheel/sepolicy-3.6.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist/.tmp-9ia607v2/sepolicy-3.6-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it INFO : wheel : adding 'sepolicy/__init__.py' INFO : wheel : adding 'sepolicy/booleans.py' INFO : wheel : adding 'sepolicy/communicate.py' INFO : wheel : adding 'sepolicy/generate.py' INFO : wheel : adding 'sepolicy/gui.py' INFO : wheel : adding 'sepolicy/interface.py' INFO : wheel : adding 'sepolicy/manpage.py' INFO : wheel : adding 'sepolicy/network.py' INFO : wheel : adding 'sepolicy/sedbus.py' INFO : wheel : adding 'sepolicy/sepolicy.glade' INFO : wheel : adding 'sepolicy/transition.py' INFO : wheel : adding 'sepolicy/help/__init__.py' INFO : wheel : adding 'sepolicy/help/booleans.png' INFO : wheel : adding 'sepolicy/help/booleans.txt' INFO : wheel : adding 'sepolicy/help/booleans_more.png' INFO : wheel : adding 'sepolicy/help/booleans_more.txt' INFO : wheel : adding 'sepolicy/help/booleans_more_show.png' INFO : wheel : adding 'sepolicy/help/booleans_more_show.txt' INFO : wheel : adding 'sepolicy/help/booleans_toggled.png' INFO : wheel : adding 'sepolicy/help/booleans_toggled.txt' INFO : wheel : adding 'sepolicy/help/file_equiv.png' INFO : wheel : adding 'sepolicy/help/file_equiv.txt' INFO : wheel : adding 'sepolicy/help/files_apps.png' INFO : wheel : adding 'sepolicy/help/files_apps.txt' INFO : wheel : adding 'sepolicy/help/files_exec.png' INFO : wheel : adding 'sepolicy/help/files_exec.txt' INFO : wheel : adding 'sepolicy/help/files_write.png' INFO : wheel : adding 'sepolicy/help/files_write.txt' INFO : wheel : adding 'sepolicy/help/lockdown.png' INFO : wheel : adding 'sepolicy/help/lockdown.txt' INFO : wheel : adding 'sepolicy/help/lockdown_permissive.png' INFO : wheel : adding 'sepolicy/help/lockdown_permissive.txt' INFO : wheel : adding 'sepolicy/help/lockdown_ptrace.png' INFO : wheel : adding 'sepolicy/help/lockdown_ptrace.txt' INFO : wheel : adding 'sepolicy/help/lockdown_unconfined.png' INFO : wheel : adding 'sepolicy/help/lockdown_unconfined.txt' INFO : wheel : adding 'sepolicy/help/login.png' INFO : wheel : adding 'sepolicy/help/login.txt' INFO : wheel : adding 'sepolicy/help/login_default.png' INFO : wheel : adding 'sepolicy/help/login_default.txt' INFO : wheel : adding 'sepolicy/help/ports_inbound.png' INFO : wheel : adding 'sepolicy/help/ports_inbound.txt' INFO : wheel : adding 'sepolicy/help/ports_outbound.png' INFO : wheel : adding 'sepolicy/help/ports_outbound.txt' INFO : wheel : adding 'sepolicy/help/start.png' INFO : wheel : adding 'sepolicy/help/start.txt' INFO : wheel : adding 'sepolicy/help/system.png' INFO : wheel : adding 'sepolicy/help/system.txt' INFO : wheel : adding 'sepolicy/help/system_boot_mode.png' INFO : wheel : adding 'sepolicy/help/system_boot_mode.txt' INFO : wheel : adding 'sepolicy/help/system_current_mode.png' INFO : wheel : adding 'sepolicy/help/system_current_mode.txt' INFO : wheel : adding 'sepolicy/help/system_export.png' INFO : wheel : adding 'sepolicy/help/system_export.txt' INFO : wheel : adding 'sepolicy/help/system_policy_type.png' INFO : wheel : adding 'sepolicy/help/system_policy_type.txt' INFO : wheel : adding 'sepolicy/help/system_relabel.png' INFO : wheel : adding 'sepolicy/help/system_relabel.txt' INFO : wheel : adding 'sepolicy/help/transition_file.png' INFO : wheel : adding 'sepolicy/help/transition_file.txt' INFO : wheel : adding 'sepolicy/help/transition_from.png' INFO : wheel : adding 'sepolicy/help/transition_from.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_1.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_1.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_2.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_2.txt' INFO : wheel : adding 'sepolicy/help/transition_to.png' INFO : wheel : adding 'sepolicy/help/transition_to.txt' INFO : wheel : adding 'sepolicy/help/users.png' INFO : wheel : adding 'sepolicy/help/users.txt' INFO : wheel : adding 'sepolicy/templates/__init__.py' INFO : wheel : adding 'sepolicy/templates/boolean.py' INFO : wheel : adding 'sepolicy/templates/etc_rw.py' INFO : wheel : adding 'sepolicy/templates/executable.py' INFO : wheel : adding 'sepolicy/templates/network.py' INFO : wheel : adding 'sepolicy/templates/rw.py' INFO : wheel : adding 'sepolicy/templates/script.py' INFO : wheel : adding 'sepolicy/templates/semodule.py' INFO : wheel : adding 'sepolicy/templates/spec.py' INFO : wheel : adding 'sepolicy/templates/test_module.py' INFO : wheel : adding 'sepolicy/templates/tmp.py' INFO : wheel : adding 'sepolicy/templates/unit_file.py' INFO : wheel : adding 'sepolicy/templates/user.py' INFO : wheel : adding 'sepolicy/templates/var_cache.py' INFO : wheel : adding 'sepolicy/templates/var_lib.py' INFO : wheel : adding 'sepolicy/templates/var_log.py' INFO : wheel : adding 'sepolicy/templates/var_run.py' INFO : wheel : adding 'sepolicy/templates/var_spool.py' INFO : wheel : adding 'sepolicy-3.6.dist-info/METADATA' INFO : wheel : adding 'sepolicy-3.6.dist-info/WHEEL' INFO : wheel : adding 'sepolicy-3.6.dist-info/top_level.txt' INFO : wheel : adding 'sepolicy-3.6.dist-info/RECORD' INFO : wheel : removing build/bdist.linux-x86_64/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: sepolicy-3.6-py3-none-any.whl make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' cc -pie -Wl,-z,relro -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Nothing to be done for 'all'. make[1]: 'all' is up to date. make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bal.mo bal.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o brx.mo brx.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fil.mo fil.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fur.mo fur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' + make -j8 -C selinux-gui-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fil.mo fil.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fur.mo fur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' + make -j8 -C selinux-sandbox-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' cc -pie -Wl,-z,relro seunshare.o -lselinux -lcap-ng -o seunshare make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' + make -j8 -C selinux-dbus-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Nothing to be done for 'all'. + make -j8 -C semodule-utils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o semodule_package.o semodule_package.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -pie -Wl,-z,relro semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pie -Wl,-z,relro semodule_package.o -lsepol -o semodule_package make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o semodule_link.o semodule_link.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' cc -pie -Wl,-z,relro semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -c -o semodule_expand.o semodule_expand.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' cc -pie -Wl,-z,relro semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' + make -j8 -C restorecond-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o stringslist.o stringslist.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o utmpwatcher.o utmpwatcher.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restore.o restore.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restorecond.o restorecond.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o watch.o watch.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o user.o user.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pie -Wl,-z,relro -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' ++ pkg-config --cflags-only-I libpcre2 Package libpcre2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre2.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre2' found + make -j8 -C mcstrans-3.6 LIBDIR=/usr/lib64 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto ' LIBSEPOLA=/usr/lib64/libsepol.a make -C src make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c mcstrans.c: In function 'trans_part': mcstrans.c:1554:47: warning: passing argument 2 of 'add_cache' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1554 | if (add_cache(domain, part, trans) < 0) | ^~~~ mcstrans.c:629:35: note: expected 'char *' but argument is of type 'const char *' 629 | add_cache(domain_t *domain, char *raw, char *trans) { | ~~~~~~^~~ mcstrans.c: In function 'untrans_part': mcstrans.c:1779:52: warning: passing argument 3 of 'add_cache' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1779 | if (add_cache(domain, raw, part) < 0) | ^~~~ mcstrans.c:629:46: note: expected 'char *' but argument is of type 'const char *' 629 | add_cache(domain_t *domain, char *raw, char *trans) { | ~~~~~~^~~~~ make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o /usr/lib64/libsepol.a -lselinux -lcap -lpcre2-8 make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make -C utils make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -I../src -fPIE -c -o transcon.o transcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -I../src -fPIE -c -o untranscon.o untranscon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -o transcon transcon.o ../src/mcstrans.o ../src/mls_level.o /usr/lib64/libsepol.a -lpcre2-8 -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -o untranscon untranscon.o ../src/mcstrans.o ../src/mls_level.o /usr/lib64/libsepol.a -lpcre2-8 -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.94509 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/policycoreutils-buildroot + : + /bin/rm -rf -- /usr/src/tmp/policycoreutils-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd selinux + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C policycoreutils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/sbin install -m 755 setfiles /usr/src/tmp/policycoreutils-buildroot/sbin (cd /usr/src/tmp/policycoreutils-buildroot/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /usr/src/tmp/policycoreutils-buildroot/sbin install -m 644 setfiles.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 load_policy /usr/src/tmp/policycoreutils-buildroot/usr/sbin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 load_policy.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' test -d /usr/src/tmp/policycoreutils-buildroot/usr/bin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 4555 newrole /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 644 newrole.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d install -m 644 newrole-lspp.pamd /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/newrole make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' test -d /usr/src/tmp/policycoreutils-buildroot/usr/sbin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/sbin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 755 run_init /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 open_init_pty /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 run_init.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 open_init_pty.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/run_init make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' install -m 755 secon /usr/src/tmp/policycoreutils-buildroot/usr/bin; test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 644 secon.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /usr/src/tmp/policycoreutils-buildroot/usr/bin/sestatus /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 sestatus /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 644 sestatus.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 sestatus.conf.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc install -m 644 sestatus.conf /usr/src/tmp/policycoreutils-buildroot/etc make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 semodule /usr/src/tmp/policycoreutils-buildroot/usr/sbin (cd /usr/src/tmp/policycoreutils-buildroot/usr/sbin; ln -sf semodule genhomedircon) test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 genhomedircon.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 setsebool /usr/src/tmp/policycoreutils-buildroot/usr/sbin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 setsebool.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/scripts' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 fixfiles /usr/src/tmp/policycoreutils-buildroot/usr/sbin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 fixfiles.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/scripts' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/man' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/man' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll' make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/libexec/selinux/hll install -m 755 pp /usr/src/tmp/policycoreutils-buildroot/usr/libexec/selinux/hll make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll' make: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-python-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' python3 -m pyproject_installer -v install --destdir=/usr/src/tmp/policycoreutils-buildroot INFO : pyproject_installer.install_cmd._install : Installing wheel INFO : pyproject_installer.install_cmd._install : Wheel directory: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist INFO : pyproject_installer.install_cmd._install : Wheel filename: sepolicy-3.6-py3-none-any.whl INFO : pyproject_installer.install_cmd._install : Destination: /usr/src/tmp/policycoreutils-buildroot DEBUG : pyproject_installer.lib.wheel : Parsing wheel filename DEBUG : pyproject_installer.lib.wheel : Validating wheel file DEBUG : pyproject_installer.lib.wheel : Validating wheel spec version DEBUG : pyproject_installer.lib.wheel : Parsing wheel spec metadata DEBUG : pyproject_installer.lib.wheel : Validating RECORD INFO : pyproject_installer.install_cmd._install : Wheel installation root: /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages INFO : pyproject_installer.install_cmd._install : Extracting wheel DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/WHEEL DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/top_level.txt DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/RECORD INFO : pyproject_installer.install_cmd._install : Wheel was installed [ -d /usr/src/tmp/policycoreutils-buildroot/usr/bin ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sepolicy.py /usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy (cd /usr/src/tmp/policycoreutils-buildroot/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 *.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 audit2allow /usr/src/tmp/policycoreutils-buildroot/usr/bin (cd /usr/src/tmp/policycoreutils-buildroot/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sepolgen-ifgen /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 644 audit2allow.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ install -m 644 audit2why.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/semanage' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 semanage /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 *.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages install -m 644 seobject.py /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/semanage' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen' make -C src install make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src' make -C sepolgen install make[3]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/sepolgen' mkdir -p /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages/sepolgen install -m 644 *.py /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages/sepolgen make[3]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/sepolgen' make -C share install make[3]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/share' mkdir -p /usr/src/tmp/policycoreutils-buildroot/var/lib/sepolgen install -m 644 perm_map /usr/src/tmp/policycoreutils-buildroot/var/lib/sepolgen make[3]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/share' make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/chcat' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 chcat /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 chcat.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/chcat' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-gui-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/24x24/apps mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/applications install -m 755 system-config-selinux.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 755 system-config-selinux /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 polgengui.py /usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 selinux-polgengui.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 644 *.desktop /usr/src/tmp/policycoreutils-buildroot/usr/share/applications mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps install -m 644 sepolicy_256.png /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ (cd po && make install) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-sandbox-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sandbox /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 sandbox.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 seunshare.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 sandbox.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 4755 seunshare /usr/src/tmp/policycoreutils-buildroot/usr/sbin/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox install -m 755 sandboxX.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox install -m 755 start /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/sysconfig install -m 644 sandbox.conf /usr/src/tmp/policycoreutils-buildroot/etc/sysconfig/sandbox (cd po && make install) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-dbus-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-dbus-3.6' mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /usr/src/tmp/policycoreutils-buildroot/etc/dbus-1/system.d/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/system-services install -m 644 org.selinux.service /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/system-services mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 755 selinux_server.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-dbus-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C semodule-utils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_package /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_unpackage /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_package.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_link /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_link.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_expand /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_expand.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' make: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C restorecond-3.6 LSPP_PRIV=y LIBDIR=/usr/lib64 LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib64/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 restorecond /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 restorecond.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d install -m 755 restorecond.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/selinux install -m 644 restorecond.conf /usr/src/tmp/policycoreutils-buildroot/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /usr/src/tmp/policycoreutils-buildroot/etc/selinux/restorecond_user.conf mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/xdg/autostart install -m 644 restorecond.desktop /usr/src/tmp/policycoreutils-buildroot/etc/xdg/autostart/restorecond.desktop mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system install -m 644 restorecond.service /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/user install -m 644 restorecond_user.service /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/user make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' ++ pkg-config --cflags-only-I libpcre2 Package libpcre2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre2.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre2' found + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C mcstrans-3.6 LIBDIR=/usr/lib64 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto ' LIBSEPOLA=/usr/lib64/libsepol.a SYSTEMDDIR=/lib/systemd make: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6' make -C src install make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' test -d /usr/src/tmp/policycoreutils-buildroot/sbin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/sbin install -m 755 mcstransd /usr/src/tmp/policycoreutils-buildroot/sbin test -d /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d install -m 755 mcstrans.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/mcstrans test -d /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system install -m 644 mcstrans.service /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system/ make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make -C man install make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/man' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 man8/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/man' make: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6' + mkdir -pv /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages mkdir: created directory '/usr/src/tmp/policycoreutils-buildroot/usr/lib64' mkdir: created directory '/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3' mkdir: created directory '/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages' + mv /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/seobject.py /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy-3.6.dist-info /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/ + rm -rf /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3 + chmod -x /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py + install -d -m 0755 /usr/src/tmp/policycoreutils-buildroot/var/lib/selinux + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.pam /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/system-config-selinux + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.pam /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/selinux-polgengui + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.console /usr/src/tmp/policycoreutils-buildroot/etc/security/console.apps/system-config-selinux + install -D -m 0644 /usr/src/RPM/SOURCES/selinux-polgengui.console /usr/src/tmp/policycoreutils-buildroot/etc/security/console.apps/selinux-polgengui + install -D -m 0755 /usr/src/RPM/SOURCES/restorecond.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond + install -D -m 0755 /usr/src/RPM/SOURCES/sandbox.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/sandbox + install -D -m 0755 /usr/src/RPM/SOURCES/mcstrans.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/mcstrans + install -d -m 0755 /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans /usr/src/tmp/policycoreutils-buildroot/etc/selinux/mls/setrans.d + cp -r mcstrans-3.6/share/examples mcstrans-3.6/share/util /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/ ++ relative /usr/sbin/fixfiles /sbin/fixfiles + ln -sv ../usr/sbin/fixfiles /usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles '/usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles' -> '../usr/sbin/fixfiles' + /usr/lib/rpm/find-lang --with-man --all-name policycoreutils + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/policycoreutils-buildroot (auto) mode of 'usr/bin/newrole' changed from 4555 (r-sr-xr-x) to 4755 (rwsr-xr-x) mode of './usr/bin/newrole' changed from 4755 (rwsr-xr-x) to 4711 (rws--x--x) mode of './usr/sbin/seunshare' changed from 4755 (rwsr-xr-x) to 4711 (rws--x--x) Verifying and fixing files in /usr/src/tmp/policycoreutils-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/policycoreutils-buildroot/ (default) Compressing files in /usr/src/tmp/policycoreutils-buildroot (auto) removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' -> 'audit2allow.1.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' -> 'sepolicy-generate.8.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' -> 'audit2allow.1.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' -> 'sepolicy-generate.8.xz' Verifying systemd units in /usr/src/tmp/policycoreutils-buildroot Adjusting library links in /usr/src/tmp/policycoreutils-buildroot ./lib: (from :0) ./var/lib: (from :0) ./usr/lib64: (from :0) ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/policycoreutils-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/policycoreutils-buildroot 'usr/sbin/fixfiles' -> 'sbin/fixfiles' Bytecompiling python3 modules in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 Can't list '/usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py Bytecompiling python3 modules with optimization in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py Can't list '/usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 -OO Can't list '/usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages' compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/__pycache__/seobject.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/__pycache__/seobject.cpython-312.pyc' './usr/lib64/python3/site-packages/__pycache__/seobject.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/__pycache__/seobject.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/access.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/access.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/audit.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/audit.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/classperms.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/classperms.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/interfaces.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/interfaces.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/matching.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/matching.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/module.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/module.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/objectmodel.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/objectmodel.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/output.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/output.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/refparser.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/refparser.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/refpolicy.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/refpolicy.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/util.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/util.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolgen/__pycache__/yacc.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolgen/__pycache__/yacc.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/generate.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/generate.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/interface.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/interface.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/manpage.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/manpage.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/network.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-1.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.pyc' './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-2.pyc' => './usr/lib64/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-1.pyc' Processing files: policycoreutils-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.mPTrXW find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.amSfts find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: skipping "sys" lines:[22] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "optparse" lines:[[[51]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "selinux" lines:[[[250]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "sepolicy" lines:[[[[252]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: skipping "sys" lines:[26] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: skipping "pwd" lines:[28] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: skipping "sys" lines:[30] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "sepolicy" lines:[[[[88]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: skipping "sys" lines:[22] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "optparse" lines:[[[51]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "selinux" lines:[[[250]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "sepolicy" lines:[[[[252]]]]: Ignore for REQ:slight shell.req: /usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles: /etc/selinux/config -> /etc/selinux/config (raw, not installed) shell.req: /usr/src/tmp/policycoreutils-buildroot/usr/sbin/fixfiles: /etc/selinux/config -> /etc/selinux/config (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' --- find-requires-deps 2024-05-04 04:31:31.804992193 +0000 +++ filter-requires-deps 2024-05-04 04:31:31.805992197 +0000 @@ -2,3 +2,2 @@ /etc/pam.d -/etc/selinux/config /lib64/ld-linux-x86-64.so.2 find-requires: FINDPACKAGE-COMMANDS: awk cat cut expr find grep mkdir mktemp mount rm rpm sed selinuxenabled sort umount unshare Provides: pam0(run_init) Requires: python3-module-semanage, python3-module-audit, /bin/sh, /bin/bash, /etc/pam.d, /lib64/ld-linux-x86-64.so.2, /usr/bin/diff, /usr/bin/python3, PAM(pam_xauth.so), coreutils, findutils, gawk, grep, libaudit.so.1()(64bit) >= set:khL13d0j0T8uF, libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.27)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libpam(include), libpam.so.0()(64bit) >= set:jg5sOFGjKPZf1, libpam.so.0(LIBPAM_1.0)(64bit), libpam_misc.so.0()(64bit) >= set:hgpx0, libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit), libselinux-utils, libselinux.so.1()(64bit) >= set:lfHt2k5yVL3F8LvfWFUncZx64u1oz9XSreq7KBiZvBoUDPQqaLvWP4wy41qEbvmdulp6ZlgeTvxqPZqZJK4RtLZKOC3QXhTRv6nu0JPa8Zc1VxrVYmbngZ1dAHwf, libselinux.so.1(LIBSELINUX_1.0)(64bit), libselinux.so.1(LIBSELINUX_3.4)(64bit), libsemanage.so.2()(64bit) >= set:mg2XUsePLfjccsv6obZkTL8qBkZoB1sYlFiNUZ012lqEEJ3YBgJ37FZdKsUFV7hwEIIGX4R6cOnfQASxASMuGrbC31nxFj5aTdEfNYeN8rKtcpmrAyYXZjrWX4EJu, libsemanage.so.2(LIBSEMANAGE_1.0)(64bit), libsemanage.so.2(LIBSEMANAGE_1.1)(64bit), libsemanage.so.2(LIBSEMANAGE_3.4)(64bit), libsepol.so.2()(64bit) >= set:mhQjmuZiRK0mGvoMIjFOIog4eT76dHiEWZKyJQMmebuMml2rdjT4, libsepol.so.2(LIBSEPOL_1.0)(64bit), libsepol.so.2(LIBSEPOL_1.1)(64bit), mount, pam0(system-auth), python3(argparse) < 0, python3(getopt) < 0, python3(locale) < 0, python3(os) < 0, python3(re) < 0, python3(selinux) < 0, python3(selinux.audit2why) < 0, python3(seobject) < 0, python3(sepolgen.audit) < 0, python3(sepolgen.defaults) < 0, python3(sepolgen.interfaces) < 0, python3(sepolgen.module) < 0, python3(sepolgen.objectmodel) < 0, python3(sepolgen.output) < 0, python3(sepolgen.policygen) < 0, python3(sepolgen.sepolgeni18n) < 0, python3(subprocess) < 0, python3(traceback) < 0, rpm, rtld(GNU_HASH), sed, util-linux Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1vw97h Creating policycoreutils-debuginfo package Processing files: policycoreutils-newrole-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.cqnZju find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.kbfrXr find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Provides: pam0(newrole) Requires: policycoreutils = 1:3.6-alt1, /etc/pam.d, /lib64/ld-linux-x86-64.so.2, PAM(pam_namespace.so), libaudit.so.1()(64bit) >= set:kiL1z6wdwr1, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcap-ng.so.0()(64bit) >= set:ifxGaeW0EPn, libpam(include), libpam.so.0()(64bit) >= set:jfaU0elpOZaI4OMxyIgYI1, libpam.so.0(LIBPAM_1.0)(64bit), libpam_misc.so.0()(64bit) >= set:hgpx0, libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit), libselinux.so.1()(64bit) >= set:lg9Zp2pX9VB9BIU3WWZd5eNkUU7ZkFwnEQaWKgaASZLrrNnSqT0xq3, libselinux.so.1(LIBSELINUX_1.0)(64bit), pam0(system-auth), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.neMAjH Creating policycoreutils-newrole-debuginfo package Processing files: policycoreutils-sandbox-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.EYsNQL find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.dT2STc find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: skipping "pwd" lines:[35] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gettext" lines:[[42]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "builtins" lines:[[[[53]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "__builtin__" lines:[[[[[56]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "re" lines:[[87]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gi" lines:[[[115]], [[[[[[475]]]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gi.repository" lines:[[[117]], [[[[[[477]]]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "optparse" lines:[[[304]]]: Ignore for REQ:slight ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' find-requires: FINDPACKAGE-COMMANDS: mount touch Requires: policycoreutils = 1:3.6-alt1, /bin/bash, /etc/rc.d/init.d, /etc/rc.d/init.d(failure), /etc/rc.d/init.d(success), /etc/rc.d/init.d/functions, /lib64/ld-linux-x86-64.so.2, /usr/bin/python3, coreutils, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.27)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcap-ng.so.0()(64bit) >= set:ifxGoV0HVr82, libselinux.so.1()(64bit) >= set:lh9Zp2pTjyWt9eNImgBmh1GNZ8mFU1, libselinux.so.1(LIBSELINUX_1.0)(64bit), mount, python3(fcntl) < 0, python3(os) < 0, python3(random) < 0, python3(re) < 0, python3(selinux) < 0, python3(sepolicy) < 0, python3(shutil) < 0, python3(signal) < 0, python3(socket) < 0, python3(stat) < 0, python3(subprocess) < 0, python3(tempfile) < 0, rtld(GNU_HASH), typelib(Gtk) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.gUqjbj Creating policycoreutils-sandbox-debuginfo package Processing files: policycoreutils-sandbox-x-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.KICGoB find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8mXbXs find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: skipping "sys" lines:[6] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: "subprocess" lines:[[3]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: "commands" lines:[[[5]]]: Ignore for REQ:slight shell.req: /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/sandboxX.sh: /usr/bin/Xephyr -> /usr/bin/Xephyr (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' find-requires: FINDPACKAGE-COMMANDS: cat chmod mkdir Requires: policycoreutils-sandbox = 1:3.6-alt1, xorg-xephyr, matchbox-window-manager, xmodmap, /bin/bash, /usr/bin/Xephyr, /usr/bin/python3, coreutils Processing files: policycoreutils-restorecond-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.hnaI3G find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8bc2Be find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) shell.req: /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond: /usr/sbin/selinuxenabled -> /usr/sbin/selinuxenabled (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8euRir Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Jklz7Z Provides: mcstrans = 0.3.3 Requires: /bin/sh, /etc/rc.d/init.d, /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d(start_daemon), /etc/rc.d/init.d(status), /etc/rc.d/init.d(stop_daemon), /etc/rc.d/init.d/functions, /lib64/ld-linux-x86-64.so.2, /usr/sbin/selinuxenabled, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.27)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libgio-2.0.so.0()(64bit) >= set:pnaRp4lusEWD3, libglib-2.0.so.0()(64bit) >= set:okpE2GanwNS1ZEwSzTqM3IwOQVwCdQwTJZmySdzw2, libgobject-2.0.so.0()(64bit) >= set:ml6W90, libselinux.so.1()(64bit) >= set:lihG8x2BW0zPtUpZL8tqV0, libselinux.so.1(LIBSELINUX_1.0)(64bit), rtld(GNU_HASH) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Obsoletes: mcstrans <= 0.3.1 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.webtDN Creating policycoreutils-restorecond-debuginfo package Processing files: policycoreutils-mcstransd-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.znmQKr find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.km4Xfv find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/util/mlscolor-test: skipping "sys" lines:[2] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/util/mlstrans-test: skipping "sys" lines:[2] shebang.req.files: executable script /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/util/mlscolor-test is not executable shebang.req.files: executable script /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/util/mlstrans-test is not executable shebang.req.files: executable script /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/util/try-all is not executable shell.req: /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/mcstrans: /usr/sbin/selinuxenabled -> /usr/sbin/selinuxenabled (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' find-requires: FINDPACKAGE-COMMANDS: cp mv rm runcon Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ADjneZ Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.YrbCN9 Requires: /bin/bash, /etc/rc.d/init.d, /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d(start_daemon), /etc/rc.d/init.d(status), /etc/rc.d/init.d(stop_daemon), /etc/rc.d/init.d/functions, /lib64/ld-linux-x86-64.so.2, /sbin/restorecon, /usr/sbin/selinuxenabled, coreutils, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.16)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.27)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcap.so.2()(64bit) >= set:kizEzi4gF31, libcap.so.2(LIBCAP_1.10)(64bit), libpcre2-8.so.0()(64bit) >= set:khJAWf3PImZzwDBUAnrV7, libselinux.so.1()(64bit) >= set:lgH7Z9dih29oPeiE4naJOsJHxdZme21AHwMD7z6mBnN9, libselinux.so.1(LIBSELINUX_1.0)(64bit), python3(selinux) < 0, rtld(GNU_HASH) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.VxYNPL Creating policycoreutils-mcstransd-debuginfo package Processing files: policycoreutils-devel-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.VucKHi find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.hJjdUY find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "gettext" lines:[[33]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "builtins" lines:[[[[44]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "__builtin__" lines:[[[[[47]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.interface" lines:[[[140]], [[216]], [486], [503]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy" lines:[[[182]], [445]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.network" lines:[[247]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.gui" lines:[[[313]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.manpage" lines:[[332], [338]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.communicate" lines:[[417]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.transition" lines:[[468]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy: "sepolicy.generate" lines:[[515], [601]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "gettext" lines:[[33]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "builtins" lines:[[[[44]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "__builtin__" lines:[[[[[47]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.interface" lines:[[[140]], [[216]], [486], [503]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy" lines:[[[182]], [445]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.network" lines:[[247]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.gui" lines:[[[313]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.manpage" lines:[[332], [338]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.communicate" lines:[[417]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.transition" lines:[[468]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen: "sepolicy.generate" lines:[[515], [601]]: Ignore for REQ:slight ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils = 1:3.6-alt1, /lib64/ld-linux-x86-64.so.2, /usr/bin/python3, libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libsepol.so.2()(64bit) >= set:mhumcWNxBNbyBiGTee6gBercwbOvzYasOOaJbYuxXwVosRjwnwZ1pEU0jPJjJ, libsepol.so.2(LIBSEPOL_1.0)(64bit), python3(argparse) < 0, python3(multiprocessing) < 0, python3(os) < 0, python3(selinux) < 0, python3(sepolicy) < 0, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2vStos Creating policycoreutils-devel-debuginfo package Processing files: policycoreutils-gui-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.DGegsx find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py provides python3(usersPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py provides python3(statusPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py provides python3(semanagePage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/selinux_server.py provides python3(selinux_server)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py provides python3(portsPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py provides python3(modulesPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py provides python3(loginsPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py provides python3(fcontextPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py provides python3(domainsPage)(under non-std path /usr/share/system-config-selinux) /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py provides python3(booleansPage)(under non-std path /usr/share/system-config-selinux) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.AQfUGp find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: skipping "sys" lines:[30] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "sepolicy" lines:[[32]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "subprocess" lines:[[41]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "commands" lines:[[[43]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "gettext" lines:[[68]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "builtins" lines:[[[[79]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui: "__builtin__" lines:[[[[[82]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen-ifgen: skipping "sys" lines:[29] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolgen-ifgen: "optparse" lines:[[45]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: skipping "sys" lines:[21] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "semanagePage" lines:[24] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "subprocess" lines:[[30]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "commands" lines:[[[32]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "gettext" lines:[[43]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "builtins" lines:[[[[54]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py: "__builtin__" lines:[[[[[57]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "semanagePage" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "subprocess" lines:[[21]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "commands" lines:[[[23]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "semanagePage" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "subprocess" lines:[[22]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "commands" lines:[[[24]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "gettext" lines:[[52]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "builtins" lines:[[[[63]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py: "__builtin__" lines:[[[[[66]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "semanagePage" lines:[27] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "subprocess" lines:[[21]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "commands" lines:[[[23]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "gettext" lines:[[34]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "builtins" lines:[[[[45]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py: "__builtin__" lines:[[[[[48]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "semanagePage" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "subprocess" lines:[[22]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "commands" lines:[[[24]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "semanagePage" lines:[33] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "subprocess" lines:[[29]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "commands" lines:[[[31]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "gettext" lines:[[40]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "builtins" lines:[[[[51]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py: "__builtin__" lines:[[[[[54]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py: "gettext" lines:[[27]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py: "builtins" lines:[[[[38]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py: "__builtin__" lines:[[[[[41]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py: skipping "sys" lines:[20] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py: "gettext" lines:[[40]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py: "builtins" lines:[[[[51]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py: "__builtin__" lines:[[[[[54]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "statusPage" lines:[38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "booleansPage" lines:[39] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "loginsPage" lines:[40] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "usersPage" lines:[41] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "portsPage" lines:[42] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "modulesPage" lines:[43] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "domainsPage" lines:[44] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "fcontextPage" lines:[45] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "gi.repository" lines:[[29]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "gettext" lines:[[52]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "builtins" lines:[[[[63]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/system-config-selinux.py: "__builtin__" lines:[[[[[66]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "semanagePage" lines:[27] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "subprocess" lines:[[21]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "commands" lines:[[[23]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "gettext" lines:[[34]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "builtins" lines:[[[[45]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py: "__builtin__" lines:[[[[[48]]]]]: Ignore for REQ:slight shell.req: /usr/src/tmp/policycoreutils-buildroot/usr/bin/system-config-selinux: /usr/bin/pkexec -> /usr/bin/pkexec (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Provides: pam0(selinux-polgengui), pam0(system-config-selinux), python3(booleansPage) = set:edj5, python3(domainsPage) = set:edj5, python3(fcontextPage) = set:edj5, python3(loginsPage) = set:edj5, python3(modulesPage) = set:edj5, python3(portsPage) = set:edj5, python3(selinux_server) = set:edj5, python3(semanagePage) = set:edj5, python3(statusPage) = set:edj5, python3(usersPage) = set:edj5 Requires: policycoreutils = 1:3.6-alt1, /bin/sh, /etc/pam.d, /etc/security/console.apps, /lib64/ld-linux-x86-64.so.2, /usr/bin/pkexec, /usr/bin/python3, PAM(pam_deny.so), PAM(pam_permit.so), PAM(pam_rootok.so), PAM(pam_xauth.so), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libpam(substack), libselinux.so.1()(64bit) >= set:ljamNRPv, libselinux.so.1(LIBSELINUX_1.0)(64bit), pam0(system-auth), python3(dbus) < 0, python3(dbus.mainloop.glib) < 0, python3(dbus.service) < 0, python3(gi) < 0, python3(gi.repository) < 0, python3(os) < 0, python3(re) < 0, python3(selinux) < 0, python3(seobject) < 0, python3(sepolgen.defaults) < 0, python3(sepolgen.interfaces) < 0, python3(sepolgen.refparser) < 0, python3(sepolicy) < 0, python3(sepolicy.generate) < 0, python3(sepolicy.interface) < 0, python3(signal) < 0, python3(string) < 0, python3(subprocess) < 0, python3(tempfile) < 0, rtld(GNU_HASH), typelib(GLib), typelib(GObject), typelib(Gdk), typelib(Gtk) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.VCflET Creating policycoreutils-gui-debuginfo package Processing files: python3-module-policycoreutils-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.nHX7wx find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.oTTJwe find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3prov: detected potential module:sepolicy py3prov: detected potential module:sepolgen py3prov: detected potential module:seobject.py py3prov: detected potential module:sepolicy py3prov: detected potential module:sepolgen py3prov: detected potential module:seobject.py py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: skipping "pwd" lines:[23] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: skipping "sys" lines:[28] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: "sepolicy" lines:[33] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: "gettext" lines:[[39]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: "builtins" lines:[[[[50]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: "__builtin__" lines:[[[[[53]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/seobject.py: "audit" lines:[[104]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/access.py: "sepolgen" lines:[34, 35] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py: skipping "sys" lines:[21] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py: "sepolgen" lines:[23, 24, 25] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py: "subprocess" lines:[[36], [58], [71]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/audit.py: "time" lines:[[37]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/classperms.py: skipping "sys" lines:[19] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/classperms.py: "sepolgen" lines:[55, 95] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py: skipping "itertools" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py: "sepolgen" lines:[27, 28, 29, 30] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/interfaces.py: "sepolgen.sepolgeni18n" lines:[31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/lex.py: skipping "sys" lines:[38] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/matching.py: skipping "itertools" lines:[24] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/matching.py: "sepolgen" lines:[26, 27, 28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py: "sepolgen" lines:[37] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py: "subprocess" lines:[[28]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/module.py: "commands" lines:[[[30]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/output.py: "sepolgen" lines:[30, 31] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/output.py: "sepolgen.util" lines:[[34]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py: skipping "itertools" lines:[24] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py: "sepolgen" lines:[33, 34, 35, 36, 37, 38] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/policygen.py: "setools" lines:[[29]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py: skipping "sys" lines:[32] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py: "sepolgen" lines:[37, 38, 39, 40, 41] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/refparser.py: "sepolgen" lines:[[1069]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/sepolgeni18n.py: "gettext" lines:[[21]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py: skipping "sys" lines:[20] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py: "functools" lines:[[167]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/util.py: "time" lines:[[173]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py: skipping "sys" lines:[64] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py: "sepolgen" lines:[[[[367]], [[711]], [[1017]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py: "cPickle" lines:[[[[2002]]], [[[2852]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolgen/yacc.py: "pickle" lines:[[[[[2004]]]], [[[[2854]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: skipping "errno" lines:[5] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "sepolgen.defaults" lines:[8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "sepolgen.interfaces" lines:[9] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: skipping "sys" lines:[10] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "gettext" lines:[[28]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "builtins" lines:[[[[39]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "__builtin__" lines:[[[[[42]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "re" lines:[[872]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "commands" lines:[[[885]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "subprocess" lines:[[[[887]]], [1243]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "xml.etree.ElementTree" lines:[[1198]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/__init__.py: "distro" lines:[[[1246]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/booleans.py: "sepolicy" lines:[22] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/communicate.py: "sepolicy" lines:[22] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/communicate.py: skipping "sys" lines:[23] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: skipping "sys" lines:[23] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "sepolicy" lines:[26, 27] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: skipping "time" lines:[28] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "sepolgen.interfaces" lines:[45] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "sepolgen.defaults" lines:[46] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "sepolicy.templates" lines:[30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "gettext" lines:[[53]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "builtins" lines:[[[[64]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "__builtin__" lines:[[[[[67]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "rpm" lines:[[[84]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/generate.py: "dnf" lines:[[[1267]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: skipping "sys" lines:[23] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "sepolicy" lines:[24] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "sepolicy" lines:[[63]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "os" lines:[[125], [193], [217]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "xml.etree.ElementTree" lines:[[126]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "sepolicy.templates" lines:[[173], [183]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "commands" lines:[[[195]], [[214]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/interface.py: "subprocess" lines:[[[[197]]], [[[216]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: "sepolicy" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: skipping "time" lines:[30] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: "xml.etree.ElementTree" lines:[[52]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: "commands" lines:[[[166]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: "subprocess" lines:[[[[168]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/manpage.py: "sepolicy" lines:[[[1120]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/network.py: "sepolicy" lines:[22] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/sedbus.py: skipping "sys" lines:[1] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/transition.py: "sepolicy" lines:[22] is possibly a self-providing dependency, skip it ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Provides: policycoreutils-python-utils, python3(seobject), python3(sepolgen), python3(sepolgen.access), python3(sepolgen.audit), python3(sepolgen.classperms), python3(sepolgen.defaults), python3(sepolgen.interfaces), python3(sepolgen.lex), python3(sepolgen.matching), python3(sepolgen.module), python3(sepolgen.objectmodel), python3(sepolgen.output), python3(sepolgen.policygen), python3(sepolgen.refparser), python3(sepolgen.refpolicy), python3(sepolgen.sepolgeni18n), python3(sepolgen.util), python3(sepolgen.yacc), python3(sepolicy), python3(sepolicy.booleans), python3(sepolicy.communicate), python3(sepolicy.generate), python3(sepolicy.help), python3(sepolicy.interface), python3(sepolicy.manpage), python3(sepolicy.network), python3(sepolicy.sedbus), python3(sepolicy.templates), python3(sepolicy.templates.boolean), python3(sepolicy.templates.etc_rw), python3(sepolicy.templates.executable), python3(sepolicy.templates.network), python3(sepolicy.templates.rw), python3(sepolicy.templates.script), python3(sepolicy.templates.semodule), python3(sepolicy.templates.spec), python3(sepolicy.templates.test_module), python3(sepolicy.templates.tmp), python3(sepolicy.templates.unit_file), python3(sepolicy.templates.user), python3(sepolicy.templates.var_cache), python3(sepolicy.templates.var_lib), python3(sepolicy.templates.var_log), python3(sepolicy.templates.var_run), python3(sepolicy.templates.var_spool), python3(sepolicy.transition) Requires: policycoreutils = 1:3.6-alt1, /usr/lib64/python3/site-packages, python3(copy) < 0, python3(dbus) < 0, python3(dbus.mainloop.glib) < 0, python3(dbus.service) < 0, python3(glob) < 0, python3(grp) < 0, python3(gzip) < 0, python3(inspect) < 0, python3(ipaddress) < 0, python3(locale) < 0, python3(os) < 0, python3(os.path) < 0, python3(re) < 0, python3(selinux) < 0, python3(selinux.audit2why) < 0, python3(semanage) < 0, python3(setools.boolquery) < 0, python3(setools.objclassquery) < 0, python3(setools.policyrep) < 0, python3(setools.portconquery) < 0, python3(setools.rbacrulequery) < 0, python3(setools.rolequery) < 0, python3(setools.terulequery) < 0, python3(setools.typeattrquery) < 0, python3(setools.typequery) < 0, python3(setools.userquery) < 0, python3(shutil) < 0, python3(socket) < 0, python3(stat) < 0, python3(string) < 0, python3(syslog) < 0, python3(tempfile) < 0, python3(textwrap) < 0, python3(traceback) < 0, python3(types) < 0, python3(warnings) < 0 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.CiVXy2 Processing files: python3-module-policycoreutils-gui-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.101AIV find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.O03iui find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3prov: detected potential module:sepolicy py3prov: detected potential module:sepolicy py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py: skipping "sys" lines:[33] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py: "sepolicy" lines:[34] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py: "gettext" lines:[[46]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py: "builtins" lines:[[[[57]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/lib64/python3/site-packages/sepolicy/gui.py: "__builtin__" lines:[[[[[60]]]]]: Ignore for REQ:slight ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Provides: python3(sepolicy.gui) Requires: python3-module-policycoreutils = 1:3.6-alt1, /usr/lib64/python3/site-packages, python3(dbus) < 0, python3(gi) < 0, python3(gi.repository) < 0, python3(os) < 0, python3(re) < 0, python3(selinux) < 0, python3(sepolicy.manpage) < 0, python3(sepolicy.network) < 0, python3(sepolicy.sedbus) < 0, python3(sysconfig) < 0, python3(unicodedata) < 0, typelib(GLib), typelib(Gdk), typelib(Gtk) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.HD2UGx Processing files: policycoreutils-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.nq1MOx find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.RZ0IvN find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libaudit.so.1), debug64(libc.so.6), debug64(libpam.so.0), debug64(libpam_misc.so.0), debug64(libselinux.so.1), debug64(libsemanage.so.2), debug64(libsepol.so.2) Processing files: policycoreutils-newrole-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.NwllFJ find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.BjSq3w find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-newrole = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libaudit.so.1), debug64(libc.so.6), debug64(libcap-ng.so.0), debug64(libpam.so.0), debug64(libpam_misc.so.0), debug64(libselinux.so.1) Processing files: policycoreutils-sandbox-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.NrKsTX find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MwhagL find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-sandbox = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcap-ng.so.0), debug64(libselinux.so.1) Processing files: policycoreutils-restorecond-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MxqJ5G find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8Tkp0H find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-restorecond = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libgio-2.0.so.0), debug64(libglib-2.0.so.0), debug64(libgobject-2.0.so.0), debug64(libselinux.so.1) Processing files: policycoreutils-mcstransd-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2KuwG9 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.r6VdmP find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-mcstransd = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcap.so.2), debug64(libpcre2-8.so.0), debug64(libselinux.so.1) Processing files: policycoreutils-devel-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lnEl2a find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ERTpQb find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-devel = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libsepol.so.2) Processing files: policycoreutils-gui-debuginfo-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.TRTT1q find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Ut5K1U find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Requires: policycoreutils-gui = 1:3.6-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libselinux.so.1) Adding to policycoreutils-newrole a strict dependency on policycoreutils Adding to policycoreutils-sandbox a strict dependency on policycoreutils Adding to policycoreutils-devel a strict dependency on policycoreutils Adding to policycoreutils-gui a strict dependency on policycoreutils Adding to python3-module-policycoreutils a strict dependency on policycoreutils Adding to policycoreutils-debuginfo a strict dependency on policycoreutils Adding to policycoreutils-newrole-debuginfo a strict dependency on policycoreutils-newrole Adding to policycoreutils-sandbox-x a strict dependency on policycoreutils-sandbox Adding to policycoreutils-sandbox-debuginfo a strict dependency on policycoreutils-sandbox Adding to policycoreutils-restorecond-debuginfo a strict dependency on policycoreutils-restorecond Adding to policycoreutils-mcstransd-debuginfo a strict dependency on policycoreutils-mcstransd Adding to policycoreutils-devel-debuginfo a strict dependency on policycoreutils-devel Adding to policycoreutils-gui-debuginfo a strict dependency on policycoreutils-gui Adding to python3-module-policycoreutils-gui a strict dependency on python3-module-policycoreutils Adding to policycoreutils a strict dependency on python3-module-policycoreutils Adding to policycoreutils-sandbox a strict dependency on python3-module-policycoreutils Adding to policycoreutils-mcstransd a strict dependency on policycoreutils Adding to policycoreutils-devel a strict dependency on python3-module-policycoreutils Adding to policycoreutils-gui a strict dependency on python3-module-policycoreutils Removing 1 extra deps from policycoreutils-mcstransd due to dependency on policycoreutils Removing 9 extra deps from policycoreutils due to dependency on python3-module-policycoreutils Removing 1 extra deps from policycoreutils-sandbox due to dependency on python3-module-policycoreutils Removing 1 extra deps from policycoreutils-devel due to dependency on python3-module-policycoreutils Removing 7 extra deps from policycoreutils-gui due to dependency on python3-module-policycoreutils Removing 3 extra deps from python3-module-policycoreutils-gui due to dependency on python3-module-policycoreutils Removing 17 extra deps from policycoreutils-newrole due to repentancy on policycoreutils Removing 20 extra deps from policycoreutils-sandbox due to repentancy on policycoreutils Removing 3 extra deps from policycoreutils-sandbox-x due to repentancy on policycoreutils Removing 14 extra deps from policycoreutils-mcstransd due to repentancy on policycoreutils Removing 12 extra deps from policycoreutils-devel due to repentancy on policycoreutils Removing 17 extra deps from policycoreutils-gui due to repentancy on policycoreutils Removing 6 extra deps from policycoreutils due to repentancy on python3-module-policycoreutils Removing 4 extra deps from policycoreutils-sandbox due to repentancy on python3-module-policycoreutils Removing 5 extra deps from policycoreutils-gui due to repentancy on python3-module-policycoreutils Removing 5 extra deps from python3-module-policycoreutils-gui due to repentancy on python3-module-policycoreutils Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-newrole-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-sandbox-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/noarch/policycoreutils-sandbox-x-3.6-alt1.noarch.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-restorecond-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-mcstransd-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-devel-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-gui-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-policycoreutils-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-policycoreutils-gui-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-newrole-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-sandbox-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-restorecond-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-mcstransd-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-devel-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/policycoreutils-gui-debuginfo-3.6-alt1.x86_64.rpm (w2.lzdio) 21.52user 16.40system 1:10.30elapsed 53%CPU (0avgtext+0avgdata 47600maxresident)k 0inputs+0outputs (0major+3543805minor)pagefaults 0swaps 7.24user 2.25system 1:29.57elapsed 10%CPU (0avgtext+0avgdata 131232maxresident)k 4464inputs+0outputs (0major+292967minor)pagefaults 0swaps --- policycoreutils-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:25.759204498 +0000 @@ -426,4 +426,4 @@ File: /sbin/restorecon 120777 root:root setfiles -File: /sbin/restorecon_xattr 100755 root:root e87dd9d98ef9cad5fc60e5f69619fffa -File: /sbin/setfiles 100755 root:root 1a5fedcbe862a65daff0515293751f11 +File: /sbin/restorecon_xattr 100755 root:root 4bfcb9ad244508058674bbe36fa604db +File: /sbin/setfiles 100755 root:root 7ddc3c89d46d6abcbcb7477667894838 File: /usr/bin/audit2allow 100755 root:root e433585b3ed1874c96c3ec5fe2d19c9c @@ -431,16 +431,16 @@ File: /usr/bin/chcat 100755 root:root 6324b6f7908e0dc9fa0bbba6eda7dd95 -File: /usr/bin/secon 100755 root:root c5f5927c5ed5fb673c262400e229adc7 -File: /usr/bin/semodule_package 100755 root:root e7e3d56eefa112d3883482fc7ad588b8 -File: /usr/bin/sestatus 100755 root:root b30395cdaf0a15483192ded1259d56a5 +File: /usr/bin/secon 100755 root:root c4f3645f724a89518fcee93e4b8b1f77 +File: /usr/bin/semodule_package 100755 root:root 601fba9b334501503de92ccf00378b49 +File: /usr/bin/sestatus 100755 root:root 5f89454238e2ade2af149899e378e247 File: /usr/libexec/selinux/hll 40755 root:root -File: /usr/libexec/selinux/hll/pp 100755 root:root 6706fd13e49f4d5243e87c9244dfaf0f +File: /usr/libexec/selinux/hll/pp 100755 root:root f8fefe0fa8af1b32264898439776bc31 File: /usr/sbin/fixfiles 100755 root:root 37b272c302748b193a05014ae13a9201 File: /usr/sbin/genhomedircon 120777 root:root semodule -File: /usr/sbin/load_policy 100755 root:root 30c2b007ec2398c21a03e18fcaae9244 -File: /usr/sbin/open_init_pty 100755 root:root 0f80d9eb43647345de7c880869cda226 -File: /usr/sbin/run_init 100755 root:root 6f7101563fef0ea861181f11415945c9 +File: /usr/sbin/load_policy 100755 root:root 712a9efac96bcc6d51a41c22cea01af8 +File: /usr/sbin/open_init_pty 100755 root:root 5eb8a8abf49612cd78c4ca4b28d2a38c +File: /usr/sbin/run_init 100755 root:root c7e6e8a1a7e07c5cadd94fb00f20afd6 File: /usr/sbin/semanage 100755 root:root a73029b7ebe090de6a896b6d5f804e74 -File: /usr/sbin/semodule 100755 root:root ffe04d25e26717140656513bbdab6c91 +File: /usr/sbin/semodule 100755 root:root bcfb2c5ecf5f5127bced3345144fdc37 File: /usr/sbin/sestatus 120777 root:root ../bin/sestatus -File: /usr/sbin/setsebool 100755 root:root d633badec8674372651e3186faf402cd +File: /usr/sbin/setsebool 100755 root:root b485e32a8c3db1dc1e84a99c224cc7c2 File: /usr/share/bash-completion/completions/semanage 100644 root:root e2345d1672393b6657c538fd1a0c5ed1 @@ -789,2 +789,2 @@ File: /var/lib/selinux 40755 root:root -RPMIdentity: 14e3fbdf35644c93f5197370aab69005feb31525ed03a72d7d09d88393eb4a20264b31d2f635d14d23a0790a80d5a8903d36e69a558bd889201b0718142961a7 +RPMIdentity: 39978e2f4e644945e9068a284aa6e5ca5617bed36d2b629ab8ec87638a0d4f1741eb1cc12fd2972f1620121faa564627d88447380c0e3f737c7fc4c704eb3fc5 --- policycoreutils-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:25.843204828 +0000 @@ -1,33 +1,34 @@ -/usr/lib/debug/.build-id/3b 40755 root:root -/usr/lib/debug/.build-id/3b/1ae3e4b13c69941d62bf336164cea6fde0998c 120777 root:root ../../../../libexec/selinux/hll/pp -/usr/lib/debug/.build-id/3b/1ae3e4b13c69941d62bf336164cea6fde0998c.debug 120777 root:root ../../usr/libexec/selinux/hll/pp.debug -/usr/lib/debug/.build-id/48 40755 root:root -/usr/lib/debug/.build-id/48/8565b1b559a238471c5944d7a88d6cdf7de1a5 120777 root:root ../../../../sbin/setsebool -/usr/lib/debug/.build-id/48/8565b1b559a238471c5944d7a88d6cdf7de1a5.debug 120777 root:root ../../usr/sbin/setsebool.debug -/usr/lib/debug/.build-id/60 40755 root:root -/usr/lib/debug/.build-id/60/68c693e9e4488140df3042f3b57f9d152049b8 120777 root:root ../../../../bin/semodule_package -/usr/lib/debug/.build-id/60/68c693e9e4488140df3042f3b57f9d152049b8.debug 120777 root:root ../../usr/bin/semodule_package.debug +/usr/lib/debug/.build-id/22 40755 root:root +/usr/lib/debug/.build-id/22/b96fcb341bdad3f4b66578329d567d1f9d629d 120777 root:root ../../../../bin/semodule_package +/usr/lib/debug/.build-id/22/b96fcb341bdad3f4b66578329d567d1f9d629d.debug 120777 root:root ../../usr/bin/semodule_package.debug +/usr/lib/debug/.build-id/23 40755 root:root +/usr/lib/debug/.build-id/23/d2cf926f71e772bceeda8d12ec1e75c034de0c 120777 root:root ../../../../sbin/run_init +/usr/lib/debug/.build-id/23/d2cf926f71e772bceeda8d12ec1e75c034de0c.debug 120777 root:root ../../usr/sbin/run_init.debug +/usr/lib/debug/.build-id/30 40755 root:root +/usr/lib/debug/.build-id/30/1777df548067ad7dbf75a419c9398ac4207ab7 120777 root:root ../../../../sbin/setsebool +/usr/lib/debug/.build-id/30/1777df548067ad7dbf75a419c9398ac4207ab7.debug 120777 root:root ../../usr/sbin/setsebool.debug +/usr/lib/debug/.build-id/5f 40755 root:root +/usr/lib/debug/.build-id/5f/efb55cee2188970f8f3fcd50ba5e910d9f8eaa 120777 root:root ../../../../bin/secon +/usr/lib/debug/.build-id/5f/efb55cee2188970f8f3fcd50ba5e910d9f8eaa.debug 120777 root:root ../../usr/bin/secon.debug +/usr/lib/debug/.build-id/61 40755 root:root +/usr/lib/debug/.build-id/61/00b5367f1ba9a5fef62af58803272bef1af5cf 120777 root:root ../../../../bin/sestatus +/usr/lib/debug/.build-id/61/00b5367f1ba9a5fef62af58803272bef1af5cf.debug 120777 root:root ../../usr/bin/sestatus.debug /usr/lib/debug/.build-id/68 40755 root:root -/usr/lib/debug/.build-id/68/ef2557591fff6751632e670b7c36a658266e00 120777 root:root ../../../../sbin/load_policy -/usr/lib/debug/.build-id/68/ef2557591fff6751632e670b7c36a658266e00.debug 120777 root:root ../../usr/sbin/load_policy.debug -/usr/lib/debug/.build-id/6e 40755 root:root -/usr/lib/debug/.build-id/6e/316c7be3450985e04296120aeeddd512faabd3 120777 root:root ../../../../../sbin/restorecon_xattr -/usr/lib/debug/.build-id/6e/316c7be3450985e04296120aeeddd512faabd3.debug 120777 root:root ../../sbin/restorecon_xattr.debug -/usr/lib/debug/.build-id/6e/5064464872d142629ac219a0ebe04df9302ab5 120777 root:root ../../../../bin/sestatus -/usr/lib/debug/.build-id/6e/5064464872d142629ac219a0ebe04df9302ab5.debug 120777 root:root ../../usr/bin/sestatus.debug -/usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/1af54672c4e455d499b4c8518c8fa67a1f82b9 120777 root:root ../../../../../sbin/setfiles -/usr/lib/debug/.build-id/98/1af54672c4e455d499b4c8518c8fa67a1f82b9.debug 120777 root:root ../../sbin/setfiles.debug -/usr/lib/debug/.build-id/b0 40755 root:root -/usr/lib/debug/.build-id/b0/fe6b64ed7cff4288d8b9d5d9f1ff36f1eda26f 120777 root:root ../../../../sbin/run_init -/usr/lib/debug/.build-id/b0/fe6b64ed7cff4288d8b9d5d9f1ff36f1eda26f.debug 120777 root:root ../../usr/sbin/run_init.debug -/usr/lib/debug/.build-id/b3 40755 root:root -/usr/lib/debug/.build-id/b3/20edcc41e6e3887fd6b4ef0d491818e1af0837 120777 root:root ../../../../bin/secon -/usr/lib/debug/.build-id/b3/20edcc41e6e3887fd6b4ef0d491818e1af0837.debug 120777 root:root ../../usr/bin/secon.debug -/usr/lib/debug/.build-id/d3 40755 root:root -/usr/lib/debug/.build-id/d3/b6c4a0a2c5d10254ca841140f0cd655c3e25cd 120777 root:root ../../../../sbin/semodule -/usr/lib/debug/.build-id/d3/b6c4a0a2c5d10254ca841140f0cd655c3e25cd.debug 120777 root:root ../../usr/sbin/semodule.debug -/usr/lib/debug/.build-id/ff 40755 root:root -/usr/lib/debug/.build-id/ff/d2adbde3e76d2b33be310cef3962cc6bf4c32e 120777 root:root ../../../../sbin/open_init_pty -/usr/lib/debug/.build-id/ff/d2adbde3e76d2b33be310cef3962cc6bf4c32e.debug 120777 root:root ../../usr/sbin/open_init_pty.debug +/usr/lib/debug/.build-id/68/93fad0d7091e06cb223e183d07f73dedd96b89 120777 root:root ../../../../../sbin/restorecon_xattr +/usr/lib/debug/.build-id/68/93fad0d7091e06cb223e183d07f73dedd96b89.debug 120777 root:root ../../sbin/restorecon_xattr.debug +/usr/lib/debug/.build-id/8c 40755 root:root +/usr/lib/debug/.build-id/8c/d5b43ba6f1e993fccec3c665ae5d53913f8c54 120777 root:root ../../../../sbin/load_policy +/usr/lib/debug/.build-id/8c/d5b43ba6f1e993fccec3c665ae5d53913f8c54.debug 120777 root:root ../../usr/sbin/load_policy.debug +/usr/lib/debug/.build-id/a5 40755 root:root +/usr/lib/debug/.build-id/a5/f32559ec2897f5c3d1aec9e2449385437a641f 120777 root:root ../../../../../sbin/setfiles +/usr/lib/debug/.build-id/a5/f32559ec2897f5c3d1aec9e2449385437a641f.debug 120777 root:root ../../sbin/setfiles.debug +/usr/lib/debug/.build-id/bf 40755 root:root +/usr/lib/debug/.build-id/bf/ae953bb6bf50b4f8a470330cd2e841bd000df5 120777 root:root ../../../../libexec/selinux/hll/pp +/usr/lib/debug/.build-id/bf/ae953bb6bf50b4f8a470330cd2e841bd000df5.debug 120777 root:root ../../usr/libexec/selinux/hll/pp.debug +/usr/lib/debug/.build-id/c6 40755 root:root +/usr/lib/debug/.build-id/c6/1b5c92acf52590c77948dfda6d36b6f9621fc6 120777 root:root ../../../../sbin/semodule +/usr/lib/debug/.build-id/c6/1b5c92acf52590c77948dfda6d36b6f9621fc6.debug 120777 root:root ../../usr/sbin/semodule.debug +/usr/lib/debug/.build-id/e4 40755 root:root +/usr/lib/debug/.build-id/e4/d98c7be247a08395eba24bc4911c615cd3ef69 120777 root:root ../../../../sbin/open_init_pty +/usr/lib/debug/.build-id/e4/d98c7be247a08395eba24bc4911c615cd3ef69.debug 120777 root:root ../../usr/sbin/open_init_pty.debug /usr/lib/debug/sbin/restorecon.debug 120777 root:root setfiles.debug @@ -85,50 +86,51 @@ Provides: policycoreutils-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/3b 40755 root:root -File: /usr/lib/debug/.build-id/3b/1ae3e4b13c69941d62bf336164cea6fde0998c 120777 root:root ../../../../libexec/selinux/hll/pp -File: /usr/lib/debug/.build-id/3b/1ae3e4b13c69941d62bf336164cea6fde0998c.debug 120777 root:root ../../usr/libexec/selinux/hll/pp.debug -File: /usr/lib/debug/.build-id/48 40755 root:root -File: /usr/lib/debug/.build-id/48/8565b1b559a238471c5944d7a88d6cdf7de1a5 120777 root:root ../../../../sbin/setsebool -File: /usr/lib/debug/.build-id/48/8565b1b559a238471c5944d7a88d6cdf7de1a5.debug 120777 root:root ../../usr/sbin/setsebool.debug -File: /usr/lib/debug/.build-id/60 40755 root:root -File: /usr/lib/debug/.build-id/60/68c693e9e4488140df3042f3b57f9d152049b8 120777 root:root ../../../../bin/semodule_package -File: /usr/lib/debug/.build-id/60/68c693e9e4488140df3042f3b57f9d152049b8.debug 120777 root:root ../../usr/bin/semodule_package.debug +File: /usr/lib/debug/.build-id/22 40755 root:root +File: /usr/lib/debug/.build-id/22/b96fcb341bdad3f4b66578329d567d1f9d629d 120777 root:root ../../../../bin/semodule_package +File: /usr/lib/debug/.build-id/22/b96fcb341bdad3f4b66578329d567d1f9d629d.debug 120777 root:root ../../usr/bin/semodule_package.debug +File: /usr/lib/debug/.build-id/23 40755 root:root +File: /usr/lib/debug/.build-id/23/d2cf926f71e772bceeda8d12ec1e75c034de0c 120777 root:root ../../../../sbin/run_init +File: /usr/lib/debug/.build-id/23/d2cf926f71e772bceeda8d12ec1e75c034de0c.debug 120777 root:root ../../usr/sbin/run_init.debug +File: /usr/lib/debug/.build-id/30 40755 root:root +File: /usr/lib/debug/.build-id/30/1777df548067ad7dbf75a419c9398ac4207ab7 120777 root:root ../../../../sbin/setsebool +File: /usr/lib/debug/.build-id/30/1777df548067ad7dbf75a419c9398ac4207ab7.debug 120777 root:root ../../usr/sbin/setsebool.debug +File: /usr/lib/debug/.build-id/5f 40755 root:root +File: /usr/lib/debug/.build-id/5f/efb55cee2188970f8f3fcd50ba5e910d9f8eaa 120777 root:root ../../../../bin/secon +File: /usr/lib/debug/.build-id/5f/efb55cee2188970f8f3fcd50ba5e910d9f8eaa.debug 120777 root:root ../../usr/bin/secon.debug +File: /usr/lib/debug/.build-id/61 40755 root:root +File: /usr/lib/debug/.build-id/61/00b5367f1ba9a5fef62af58803272bef1af5cf 120777 root:root ../../../../bin/sestatus +File: /usr/lib/debug/.build-id/61/00b5367f1ba9a5fef62af58803272bef1af5cf.debug 120777 root:root ../../usr/bin/sestatus.debug File: /usr/lib/debug/.build-id/68 40755 root:root -File: /usr/lib/debug/.build-id/68/ef2557591fff6751632e670b7c36a658266e00 120777 root:root ../../../../sbin/load_policy -File: /usr/lib/debug/.build-id/68/ef2557591fff6751632e670b7c36a658266e00.debug 120777 root:root ../../usr/sbin/load_policy.debug -File: /usr/lib/debug/.build-id/6e 40755 root:root -File: /usr/lib/debug/.build-id/6e/316c7be3450985e04296120aeeddd512faabd3 120777 root:root ../../../../../sbin/restorecon_xattr -File: /usr/lib/debug/.build-id/6e/316c7be3450985e04296120aeeddd512faabd3.debug 120777 root:root ../../sbin/restorecon_xattr.debug -File: /usr/lib/debug/.build-id/6e/5064464872d142629ac219a0ebe04df9302ab5 120777 root:root ../../../../bin/sestatus -File: /usr/lib/debug/.build-id/6e/5064464872d142629ac219a0ebe04df9302ab5.debug 120777 root:root ../../usr/bin/sestatus.debug -File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/1af54672c4e455d499b4c8518c8fa67a1f82b9 120777 root:root ../../../../../sbin/setfiles -File: /usr/lib/debug/.build-id/98/1af54672c4e455d499b4c8518c8fa67a1f82b9.debug 120777 root:root ../../sbin/setfiles.debug -File: /usr/lib/debug/.build-id/b0 40755 root:root -File: /usr/lib/debug/.build-id/b0/fe6b64ed7cff4288d8b9d5d9f1ff36f1eda26f 120777 root:root ../../../../sbin/run_init -File: /usr/lib/debug/.build-id/b0/fe6b64ed7cff4288d8b9d5d9f1ff36f1eda26f.debug 120777 root:root ../../usr/sbin/run_init.debug -File: /usr/lib/debug/.build-id/b3 40755 root:root -File: /usr/lib/debug/.build-id/b3/20edcc41e6e3887fd6b4ef0d491818e1af0837 120777 root:root ../../../../bin/secon -File: /usr/lib/debug/.build-id/b3/20edcc41e6e3887fd6b4ef0d491818e1af0837.debug 120777 root:root ../../usr/bin/secon.debug -File: /usr/lib/debug/.build-id/d3 40755 root:root -File: /usr/lib/debug/.build-id/d3/b6c4a0a2c5d10254ca841140f0cd655c3e25cd 120777 root:root ../../../../sbin/semodule -File: /usr/lib/debug/.build-id/d3/b6c4a0a2c5d10254ca841140f0cd655c3e25cd.debug 120777 root:root ../../usr/sbin/semodule.debug -File: /usr/lib/debug/.build-id/ff 40755 root:root -File: /usr/lib/debug/.build-id/ff/d2adbde3e76d2b33be310cef3962cc6bf4c32e 120777 root:root ../../../../sbin/open_init_pty -File: /usr/lib/debug/.build-id/ff/d2adbde3e76d2b33be310cef3962cc6bf4c32e.debug 120777 root:root ../../usr/sbin/open_init_pty.debug +File: /usr/lib/debug/.build-id/68/93fad0d7091e06cb223e183d07f73dedd96b89 120777 root:root ../../../../../sbin/restorecon_xattr +File: /usr/lib/debug/.build-id/68/93fad0d7091e06cb223e183d07f73dedd96b89.debug 120777 root:root ../../sbin/restorecon_xattr.debug +File: /usr/lib/debug/.build-id/8c 40755 root:root +File: /usr/lib/debug/.build-id/8c/d5b43ba6f1e993fccec3c665ae5d53913f8c54 120777 root:root ../../../../sbin/load_policy +File: /usr/lib/debug/.build-id/8c/d5b43ba6f1e993fccec3c665ae5d53913f8c54.debug 120777 root:root ../../usr/sbin/load_policy.debug +File: /usr/lib/debug/.build-id/a5 40755 root:root +File: /usr/lib/debug/.build-id/a5/f32559ec2897f5c3d1aec9e2449385437a641f 120777 root:root ../../../../../sbin/setfiles +File: /usr/lib/debug/.build-id/a5/f32559ec2897f5c3d1aec9e2449385437a641f.debug 120777 root:root ../../sbin/setfiles.debug +File: /usr/lib/debug/.build-id/bf 40755 root:root +File: /usr/lib/debug/.build-id/bf/ae953bb6bf50b4f8a470330cd2e841bd000df5 120777 root:root ../../../../libexec/selinux/hll/pp +File: /usr/lib/debug/.build-id/bf/ae953bb6bf50b4f8a470330cd2e841bd000df5.debug 120777 root:root ../../usr/libexec/selinux/hll/pp.debug +File: /usr/lib/debug/.build-id/c6 40755 root:root +File: /usr/lib/debug/.build-id/c6/1b5c92acf52590c77948dfda6d36b6f9621fc6 120777 root:root ../../../../sbin/semodule +File: /usr/lib/debug/.build-id/c6/1b5c92acf52590c77948dfda6d36b6f9621fc6.debug 120777 root:root ../../usr/sbin/semodule.debug +File: /usr/lib/debug/.build-id/e4 40755 root:root +File: /usr/lib/debug/.build-id/e4/d98c7be247a08395eba24bc4911c615cd3ef69 120777 root:root ../../../../sbin/open_init_pty +File: /usr/lib/debug/.build-id/e4/d98c7be247a08395eba24bc4911c615cd3ef69.debug 120777 root:root ../../usr/sbin/open_init_pty.debug File: /usr/lib/debug/sbin/restorecon.debug 120777 root:root setfiles.debug -File: /usr/lib/debug/sbin/restorecon_xattr.debug 100644 root:root 1dc8e2d8b743ce2f9b06548d286f74d5 -File: /usr/lib/debug/sbin/setfiles.debug 100644 root:root f6c13439c472911486050b6ce1eeeb61 -File: /usr/lib/debug/usr/bin/secon.debug 100644 root:root 81e3094261a822650668957cc31b517d -File: /usr/lib/debug/usr/bin/semodule_package.debug 100644 root:root 9a1c26dc6b6242bf56b260ee144a9739 -File: /usr/lib/debug/usr/bin/sestatus.debug 100644 root:root cbf390866174008d2a574ca95c746555 +File: /usr/lib/debug/sbin/restorecon_xattr.debug 100644 root:root c2d416031e96451ce6558a7e9ad5cf5b +File: /usr/lib/debug/sbin/setfiles.debug 100644 root:root a2e0d9bc32b263a0ee980194b0b5228b +File: /usr/lib/debug/usr/bin/secon.debug 100644 root:root bd0caec05221201cff509aa28004beaa +File: /usr/lib/debug/usr/bin/semodule_package.debug 100644 root:root 410286d93e3d92aefc598993a68fea78 +File: /usr/lib/debug/usr/bin/sestatus.debug 100644 root:root 0b6dc5421d446f2089bfc525f752312e File: /usr/lib/debug/usr/libexec/selinux 40755 root:root File: /usr/lib/debug/usr/libexec/selinux/hll 40755 root:root -File: /usr/lib/debug/usr/libexec/selinux/hll/pp.debug 100644 root:root 1234266fe6428f0711f0a523c28e5888 +File: /usr/lib/debug/usr/libexec/selinux/hll/pp.debug 100644 root:root 5f9fbad8678844471816f7eb33957db9 File: /usr/lib/debug/usr/sbin/genhomedircon.debug 120777 root:root semodule.debug -File: /usr/lib/debug/usr/sbin/load_policy.debug 100644 root:root dd130645cb142067ecc0147dca1fb269 -File: /usr/lib/debug/usr/sbin/open_init_pty.debug 100644 root:root 86e45e1bbedf4ee1746cd56d4265980d -File: /usr/lib/debug/usr/sbin/run_init.debug 100644 root:root 91747817489e98c40030520c66a04bb6 -File: /usr/lib/debug/usr/sbin/semodule.debug 100644 root:root 673f8696fc73ef762d702842657eaaed +File: /usr/lib/debug/usr/sbin/load_policy.debug 100644 root:root 5024eefd9c04c33fc4e123f9b05342a9 +File: /usr/lib/debug/usr/sbin/open_init_pty.debug 100644 root:root e9eb7cdbb71be660392fca449b4690c0 +File: /usr/lib/debug/usr/sbin/run_init.debug 100644 root:root 1b9cdc13c53d03c7c5524421fd286759 +File: /usr/lib/debug/usr/sbin/semodule.debug 100644 root:root 31e4f594476d5ac7715a811ff0ea64b2 File: /usr/lib/debug/usr/sbin/sestatus.debug 120777 root:root ../bin/sestatus.debug -File: /usr/lib/debug/usr/sbin/setsebool.debug 100644 root:root ad1835100c1f7bf245c2d5a93e481ef1 +File: /usr/lib/debug/usr/sbin/setsebool.debug 100644 root:root 1272a1f8f641f6832e57f476430ce32c File: /usr/src/debug/selinux 40755 root:root @@ -159,2 +161,2 @@ File: /usr/src/debug/selinux/semodule-utils-3.6/semodule_package/semodule_package.c 100644 root:root f7e23e7ad2d28c95cffcbb18308fd523 -RPMIdentity: 2e8fcc052487ec20132a5f6d2870f2c488f60898a07891111b2afd0471cf4ba838eb03b353a4dcdc955ebe90f3ebfa451bb6a7c3e05f751e771f58e67f4a3dfa +RPMIdentity: 9c958bdc8ce39fbd86847e535ff59035078993b47252261843338b46fc4bc1eb08971eda1987a4f88c09f58854fc254585c0ca1786eb74f636561ad5cbff33dd --- policycoreutils-devel-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-devel-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:25.923205143 +0000 @@ -25,5 +25,5 @@ Provides: policycoreutils-devel = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/bin/semodule_expand 100755 root:root 80e0a8b13f0392b985777efa01d7339e -File: /usr/bin/semodule_link 100755 root:root 1aaa923b1a745be0744f64af750c49c4 -File: /usr/bin/semodule_unpackage 100755 root:root 6f0860a5b7d59f3f7e29fd61c34d07db +File: /usr/bin/semodule_expand 100755 root:root d51d448eec2a9420955924929773a6c4 +File: /usr/bin/semodule_link 100755 root:root 387501574295cd2d16ed6a5471963348 +File: /usr/bin/semodule_unpackage 100755 root:root b060a52065709206a9bf5a3c1f1cd7c9 File: /usr/bin/sepolgen 120777 root:root sepolicy @@ -44,2 +44,2 @@ File: /var/lib/sepolgen/perm_map 100644 root:root 002125369f4ce0b6000e39d750fdc518 -RPMIdentity: 40250f0be9b56025f54b628e14771de6f1670165251e3d2452615a82eac8672082e57198e00702e0269f7a8fb97c84e25a7e28eddb8859d98c798088b4e15bb1 +RPMIdentity: 92bf80c21dac57293fdb5e8241e107630c96f1a11ae1eaf47b29a81872000ec7788e885260eb36a9b59916e3fb3e7724c8a02d831b1f69694d431c3e9a3a0015 --- policycoreutils-devel-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-devel-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.016205509 +0000 @@ -1,10 +1,10 @@ -/usr/lib/debug/.build-id/11 40755 root:root -/usr/lib/debug/.build-id/11/f4b6783eae627b41d51c7402325c31eab7f321 120777 root:root ../../../../bin/semodule_expand -/usr/lib/debug/.build-id/11/f4b6783eae627b41d51c7402325c31eab7f321.debug 120777 root:root ../../usr/bin/semodule_expand.debug -/usr/lib/debug/.build-id/2b 40755 root:root -/usr/lib/debug/.build-id/2b/8ab82b8b44c07c26f8f759587d77a2f3e41065 120777 root:root ../../../../bin/semodule_unpackage -/usr/lib/debug/.build-id/2b/8ab82b8b44c07c26f8f759587d77a2f3e41065.debug 120777 root:root ../../usr/bin/semodule_unpackage.debug -/usr/lib/debug/.build-id/57 40755 root:root -/usr/lib/debug/.build-id/57/bacc10b2734dcdd70b69ff5a95e9ce1e0afbe5 120777 root:root ../../../../bin/semodule_link -/usr/lib/debug/.build-id/57/bacc10b2734dcdd70b69ff5a95e9ce1e0afbe5.debug 120777 root:root ../../usr/bin/semodule_link.debug +/usr/lib/debug/.build-id/3e 40755 root:root +/usr/lib/debug/.build-id/3e/46f9868a5a5f0d90c836102724ea599340b2c9 120777 root:root ../../../../bin/semodule_link +/usr/lib/debug/.build-id/3e/46f9868a5a5f0d90c836102724ea599340b2c9.debug 120777 root:root ../../usr/bin/semodule_link.debug +/usr/lib/debug/.build-id/c9 40755 root:root +/usr/lib/debug/.build-id/c9/faac10cfdb2b2f04f78479d2ec3fb1464ac173 120777 root:root ../../../../bin/semodule_unpackage +/usr/lib/debug/.build-id/c9/faac10cfdb2b2f04f78479d2ec3fb1464ac173.debug 120777 root:root ../../usr/bin/semodule_unpackage.debug +/usr/lib/debug/.build-id/d5 40755 root:root +/usr/lib/debug/.build-id/d5/3d83bf8f1f54f9c727d1b813a00f41b8bf0d5a 120777 root:root ../../../../bin/semodule_expand +/usr/lib/debug/.build-id/d5/3d83bf8f1f54f9c727d1b813a00f41b8bf0d5a.debug 120777 root:root ../../usr/bin/semodule_expand.debug /usr/lib/debug/usr/bin/semodule_expand.debug 100644 root:root @@ -26,14 +26,14 @@ Provides: policycoreutils-devel-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/11 40755 root:root -File: /usr/lib/debug/.build-id/11/f4b6783eae627b41d51c7402325c31eab7f321 120777 root:root ../../../../bin/semodule_expand -File: /usr/lib/debug/.build-id/11/f4b6783eae627b41d51c7402325c31eab7f321.debug 120777 root:root ../../usr/bin/semodule_expand.debug -File: /usr/lib/debug/.build-id/2b 40755 root:root -File: /usr/lib/debug/.build-id/2b/8ab82b8b44c07c26f8f759587d77a2f3e41065 120777 root:root ../../../../bin/semodule_unpackage -File: /usr/lib/debug/.build-id/2b/8ab82b8b44c07c26f8f759587d77a2f3e41065.debug 120777 root:root ../../usr/bin/semodule_unpackage.debug -File: /usr/lib/debug/.build-id/57 40755 root:root -File: /usr/lib/debug/.build-id/57/bacc10b2734dcdd70b69ff5a95e9ce1e0afbe5 120777 root:root ../../../../bin/semodule_link -File: /usr/lib/debug/.build-id/57/bacc10b2734dcdd70b69ff5a95e9ce1e0afbe5.debug 120777 root:root ../../usr/bin/semodule_link.debug -File: /usr/lib/debug/usr/bin/semodule_expand.debug 100644 root:root e217f0d1eee253a3c357cb7f45028b0c -File: /usr/lib/debug/usr/bin/semodule_link.debug 100644 root:root 653643b84d89449549a3af7e5adbc45a -File: /usr/lib/debug/usr/bin/semodule_unpackage.debug 100644 root:root 0c571c8efa01ea8db6c514ea6e3334b3 +File: /usr/lib/debug/.build-id/3e 40755 root:root +File: /usr/lib/debug/.build-id/3e/46f9868a5a5f0d90c836102724ea599340b2c9 120777 root:root ../../../../bin/semodule_link +File: /usr/lib/debug/.build-id/3e/46f9868a5a5f0d90c836102724ea599340b2c9.debug 120777 root:root ../../usr/bin/semodule_link.debug +File: /usr/lib/debug/.build-id/c9 40755 root:root +File: /usr/lib/debug/.build-id/c9/faac10cfdb2b2f04f78479d2ec3fb1464ac173 120777 root:root ../../../../bin/semodule_unpackage +File: /usr/lib/debug/.build-id/c9/faac10cfdb2b2f04f78479d2ec3fb1464ac173.debug 120777 root:root ../../usr/bin/semodule_unpackage.debug +File: /usr/lib/debug/.build-id/d5 40755 root:root +File: /usr/lib/debug/.build-id/d5/3d83bf8f1f54f9c727d1b813a00f41b8bf0d5a 120777 root:root ../../../../bin/semodule_expand +File: /usr/lib/debug/.build-id/d5/3d83bf8f1f54f9c727d1b813a00f41b8bf0d5a.debug 120777 root:root ../../usr/bin/semodule_expand.debug +File: /usr/lib/debug/usr/bin/semodule_expand.debug 100644 root:root 7f86b1b8b7a4b95a59135b2cc0d6f9f1 +File: /usr/lib/debug/usr/bin/semodule_link.debug 100644 root:root f6cb54202dad16c3d7352220882f4ab5 +File: /usr/lib/debug/usr/bin/semodule_unpackage.debug 100644 root:root b90eb0c86e6ffb2b502d77d9065e499d File: /usr/src/debug/selinux 40755 root:root @@ -46,2 +46,2 @@ File: /usr/src/debug/selinux/semodule-utils-3.6/semodule_package/semodule_unpackage.c 100644 root:root bbaace0c9b3a527bf9cb7fdb02458800 -RPMIdentity: b7b10967178f72cf1a6e77a31175ed250f2d15d4621b8b5b05c05c495ebc66a4eb425bab8b2261a4b4286aa66e86cbd447ad99c4d811d3e94d89b48c5f582b87 +RPMIdentity: f48b1f22a4ff3330f98e6cc02b96c9e3e44fc9a8610264884efa951cad2250e0edd8beff33c2dc67ccf28c4cb6987828257d09ef822af5c0f73a648ffe860375 --- policycoreutils-gui-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-gui-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.095205820 +0000 @@ -110,3 +110,3 @@ File: /usr/bin/sepolgen-ifgen 100755 root:root bc853e7c122c163f8147fe9a82aa180a -File: /usr/bin/sepolgen-ifgen-attr-helper 100755 root:root ec99cbfa76834edfc35f1115811bfa85 +File: /usr/bin/sepolgen-ifgen-attr-helper 100755 root:root 3dd8f4a5845aa7511df088f6dc062662 File: /usr/bin/system-config-selinux 100755 root:root 627de1b7c234b2cdd69ba77c3f25174d @@ -172,2 +172,2 @@ File: /usr/share/system-config-selinux/usersPage.py 100644 root:root e507ff9de3152f7dd529590c8caac942 -RPMIdentity: 9ecb3238fd6df61b489a2d3923b5a7f521b992628d353af13a4be65c7705dabd0f13b99f95652ec160724fb889ca70ffc5d84b19267c38fa1303d8a5f2c2d099 +RPMIdentity: 200a691f2afef51c4524727469fca50463baea1c0fe3d9ff00a04085be4d0a74f36a56f731fed0b3033a3da3ebb8c6fefe5f05f5b0a692a50d3c42a1c87b3cfe --- policycoreutils-gui-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-gui-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.181206158 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/18 40755 root:root -/usr/lib/debug/.build-id/18/3cdd219aff0f9e09366e4476cd23b29473c04c 120777 root:root ../../../../bin/sepolgen-ifgen-attr-helper -/usr/lib/debug/.build-id/18/3cdd219aff0f9e09366e4476cd23b29473c04c.debug 120777 root:root ../../usr/bin/sepolgen-ifgen-attr-helper.debug +/usr/lib/debug/.build-id/39 40755 root:root +/usr/lib/debug/.build-id/39/64d10449e62b44fd1ef7fc203cd4b2b1101bf5 120777 root:root ../../../../bin/sepolgen-ifgen-attr-helper +/usr/lib/debug/.build-id/39/64d10449e62b44fd1ef7fc203cd4b2b1101bf5.debug 120777 root:root ../../usr/bin/sepolgen-ifgen-attr-helper.debug /usr/lib/debug/usr/bin/sepolgen-ifgen-attr-helper.debug 100644 root:root @@ -14,6 +14,6 @@ Provides: policycoreutils-gui-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/18 40755 root:root -File: /usr/lib/debug/.build-id/18/3cdd219aff0f9e09366e4476cd23b29473c04c 120777 root:root ../../../../bin/sepolgen-ifgen-attr-helper -File: /usr/lib/debug/.build-id/18/3cdd219aff0f9e09366e4476cd23b29473c04c.debug 120777 root:root ../../usr/bin/sepolgen-ifgen-attr-helper.debug -File: /usr/lib/debug/usr/bin/sepolgen-ifgen-attr-helper.debug 100644 root:root db3eab509d460c13a4f5337df26cf292 +File: /usr/lib/debug/.build-id/39 40755 root:root +File: /usr/lib/debug/.build-id/39/64d10449e62b44fd1ef7fc203cd4b2b1101bf5 120777 root:root ../../../../bin/sepolgen-ifgen-attr-helper +File: /usr/lib/debug/.build-id/39/64d10449e62b44fd1ef7fc203cd4b2b1101bf5.debug 120777 root:root ../../usr/bin/sepolgen-ifgen-attr-helper.debug +File: /usr/lib/debug/usr/bin/sepolgen-ifgen-attr-helper.debug 100644 root:root 2820150736bbf6bdd8e5c4aa1fe563f6 File: /usr/src/debug/selinux 40755 root:root @@ -22,2 +22,2 @@ File: /usr/src/debug/selinux/selinux-python-3.6/audit2allow/sepolgen-ifgen-attr-helper.c 100644 root:root 35a2ad9cf8b99820860aaf5a7c634e84 -RPMIdentity: 5b3f7224ae80ee551d86dfae9ca40f69b9db1749ba640c3612ed7be201bfd31e0fb7c822aa6408800b0b60dcf5e7b52ad75fd73aa04ba3253e8c82dde963b18c +RPMIdentity: 5eabe3b6bc260fd8054cca2965d9fecc3dae1e415e9599a8975717369836f4e5f55bf62b225285ae6e7947f7636961c7ce96ed87073ab424ceff367e3fabdc4a --- policycoreutils-mcstransd-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-mcstransd-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.254206445 +0000 @@ -83,3 +83,3 @@ File: /lib/systemd/system/mcstrans.service 100644 root:root a44ffcf9e5340775a46273e0cb79a14d -File: /sbin/mcstransd 100755 root:root b6e20b3b400acf95abf4db15a34eeb56 +File: /sbin/mcstransd 100755 root:root 50543e4e804bd8ad77c88b6884c55077 File: /usr/share/man/man5/setrans.conf.5.xz 100644 root:root e3263c3885ee6a35e503d2718d2dbc47 @@ -139,2 +139,2 @@ File: /usr/share/mcstrans/util/try-all 100644 root:root 0078163bb7cd473f5d66806928ce7819 -RPMIdentity: 752302bf89fc4c46d22a76970d3bc7d446d8fe6325cf0926c7dfbc9f8195626e1ddc6d7f930a44b57be3d2f56da38c74d566d3bc22d82580cf534963451438ee +RPMIdentity: ac3f800ff45bc40206b65f3698e846b1c7c545cb88dbbadba669e2ce5b1d963b798160903e3350f37f7f16dfb9be37426e431613148f7c1f868564414c1b36bc --- policycoreutils-mcstransd-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-mcstransd-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.341206788 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/4d 40755 root:root -/usr/lib/debug/.build-id/4d/2206a781aa5b048822f6d90774dbe07a623d2c 120777 root:root ../../../../../sbin/mcstransd -/usr/lib/debug/.build-id/4d/2206a781aa5b048822f6d90774dbe07a623d2c.debug 120777 root:root ../../sbin/mcstransd.debug +/usr/lib/debug/.build-id/53 40755 root:root +/usr/lib/debug/.build-id/53/c43a07afada9f5c740f5ea20817aef337a3479 120777 root:root ../../../../../sbin/mcstransd +/usr/lib/debug/.build-id/53/c43a07afada9f5c740f5ea20817aef337a3479.debug 120777 root:root ../../sbin/mcstransd.debug /usr/lib/debug/sbin/mcstransd.debug 100644 root:root @@ -22,6 +22,6 @@ Provides: policycoreutils-mcstransd-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/4d 40755 root:root -File: /usr/lib/debug/.build-id/4d/2206a781aa5b048822f6d90774dbe07a623d2c 120777 root:root ../../../../../sbin/mcstransd -File: /usr/lib/debug/.build-id/4d/2206a781aa5b048822f6d90774dbe07a623d2c.debug 120777 root:root ../../sbin/mcstransd.debug -File: /usr/lib/debug/sbin/mcstransd.debug 100644 root:root 8de1d4fac2b8c41f42bfd3a5341c5041 +File: /usr/lib/debug/.build-id/53 40755 root:root +File: /usr/lib/debug/.build-id/53/c43a07afada9f5c740f5ea20817aef337a3479 120777 root:root ../../../../../sbin/mcstransd +File: /usr/lib/debug/.build-id/53/c43a07afada9f5c740f5ea20817aef337a3479.debug 120777 root:root ../../sbin/mcstransd.debug +File: /usr/lib/debug/sbin/mcstransd.debug 100644 root:root 13a29d57e4ce5056b8da7dd40963619a File: /usr/src/debug/selinux 40755 root:root @@ -36,2 +36,2 @@ File: /usr/src/debug/selinux/mcstrans-3.6/src/mls_level.h 100644 root:root 2fb662ffefb6944f69e9cdd4c89a746e -RPMIdentity: 968efe192b7ff2357eec2fb3a88f5fc55ede354a195aee089abbcfb07143d93c951654db2ef4c27d1b92539740f847d1ca61c2f422b101f5e8899f0b8adf6822 +RPMIdentity: 9b181daacedf83c77a6ea4bb3976d36c2c8cdd9b1a644edd6b11219af80b7149b9bb3eb3f93215a5b483742f936f0eb5da0206f67dda27a1717cf31e760257e3 --- policycoreutils-newrole-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-newrole-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.410207059 +0000 @@ -13,4 +13,4 @@ File: /etc/pam.d/newrole 100644 root:root ef775f6e385de1490c748082183f410e -File: /usr/bin/newrole 104511 root:root 9cc1e5c40e14a81cedf8006682bad1dc +File: /usr/bin/newrole 104511 root:root 9020f5220802843279848786af00c372 File: /usr/share/man/man1/newrole.1.xz 100644 root:root 01fe805d6b6c93aaa65e2c9faf692c6a -RPMIdentity: 14d5a1273aee44775e43bb7b20ff623e5ecebba9c15de879d63676f225efaeb850f900b22a29f3ca18018b4e989db60a8440fde8cc48197b241c8d98a590c648 +RPMIdentity: c270c6d69e2e15462d5ad232fc282341bb2f6b30826acd403ce345b2b47a99e0d8588d5d367c1beb5fd4cfeda6f9ab6ed22730a2a648cbda7d67bb11498661d0 --- policycoreutils-newrole-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:04.000000000 +0000 +++ policycoreutils-newrole-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.481207339 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/ff 40755 root:root -/usr/lib/debug/.build-id/ff/143e90060f2d23af418ff1299cbde556beb1c3 120777 root:root ../../../../bin/newrole -/usr/lib/debug/.build-id/ff/143e90060f2d23af418ff1299cbde556beb1c3.debug 120777 root:root ../../usr/bin/newrole.debug +/usr/lib/debug/.build-id/7b 40755 root:root +/usr/lib/debug/.build-id/7b/06ba772aa05a09cec261228d04e75230f2fae7 120777 root:root ../../../../bin/newrole +/usr/lib/debug/.build-id/7b/06ba772aa05a09cec261228d04e75230f2fae7.debug 120777 root:root ../../usr/bin/newrole.debug /usr/lib/debug/usr/bin/newrole.debug 100644 root:root @@ -20,6 +20,6 @@ Provides: policycoreutils-newrole-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/ff 40755 root:root -File: /usr/lib/debug/.build-id/ff/143e90060f2d23af418ff1299cbde556beb1c3 120777 root:root ../../../../bin/newrole -File: /usr/lib/debug/.build-id/ff/143e90060f2d23af418ff1299cbde556beb1c3.debug 120777 root:root ../../usr/bin/newrole.debug -File: /usr/lib/debug/usr/bin/newrole.debug 100644 root:root 92bad8bf7f3b0fdab55ae35b7d62a8d1 +File: /usr/lib/debug/.build-id/7b 40755 root:root +File: /usr/lib/debug/.build-id/7b/06ba772aa05a09cec261228d04e75230f2fae7 120777 root:root ../../../../bin/newrole +File: /usr/lib/debug/.build-id/7b/06ba772aa05a09cec261228d04e75230f2fae7.debug 120777 root:root ../../usr/bin/newrole.debug +File: /usr/lib/debug/usr/bin/newrole.debug 100644 root:root c2d102e190515b41207a67ba94e12b3c File: /usr/src/debug/selinux 40755 root:root @@ -30,2 +30,2 @@ File: /usr/src/debug/selinux/policycoreutils-3.6/newrole/newrole.c 100644 root:root 12e5b62cbc5fbad901406cddf26f72eb -RPMIdentity: cb58d54deed9ede03381fece4b2931ab46541297d68b8ef901267b2c6433ea55843613ca2cafe4a699ce5ef55221a7ae5af21b63e7896d4eca23f8a06ec5ad4f +RPMIdentity: 58550ce594cf637e71bb47561fd7851f6aa9d34e5bb6b6203fa0f69bc1df845a184979d4ca1348334a028b005089ea9b32c970995e582ee305db83e95b87c8b1 --- policycoreutils-restorecond-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-restorecond-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.687208149 +0000 @@ -43,5 +43,5 @@ File: /usr/lib/systemd/user/restorecond_user.service 100644 root:root 26a3e710144dddbbbb791e3959133e4e -File: /usr/sbin/restorecond 100755 root:root d0efe3bb234cf677a833cf46f27c09f0 +File: /usr/sbin/restorecond 100755 root:root 0f2430c80133eac8890c56ff3d3bc276 File: /usr/share/dbus-1/services/org.selinux.Restorecond.service 100644 root:root 54454ec3f14217ceb76da3dea5bf9fe9 File: /usr/share/man/man8/restorecond.8.xz 100644 root:root 6e8f3e5997ba46275184f75090091ad4 -RPMIdentity: 3b8a6ae7b1c6017da2052b6c2b91b1be66a314d4cb24e689ebe31ce03706f1156269109e250e978ee10360ebd2ce8e37419918f1a9bb451e83d1473a969567ec +RPMIdentity: 761fe3c45f06b828bca0d39295e97e61784c70726faad41fc77d01e5e76d821b98808762432cfd80e4240b54441d1bb37866a7624867c6468eb350a52d0911cf --- policycoreutils-restorecond-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:03.000000000 +0000 +++ policycoreutils-restorecond-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.758208429 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/b1 40755 root:root -/usr/lib/debug/.build-id/b1/468b0ac1469aecb48db6777df72e48c5e23b72 120777 root:root ../../../../sbin/restorecond -/usr/lib/debug/.build-id/b1/468b0ac1469aecb48db6777df72e48c5e23b72.debug 120777 root:root ../../usr/sbin/restorecond.debug +/usr/lib/debug/.build-id/eb 40755 root:root +/usr/lib/debug/.build-id/eb/13f455c7fb61d998da7048a3acf101abd639b9 120777 root:root ../../../../sbin/restorecond +/usr/lib/debug/.build-id/eb/13f455c7fb61d998da7048a3acf101abd639b9.debug 120777 root:root ../../usr/sbin/restorecond.debug /usr/lib/debug/usr/sbin/restorecond.debug 100644 root:root @@ -25,6 +25,6 @@ Provides: policycoreutils-restorecond-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/b1 40755 root:root -File: /usr/lib/debug/.build-id/b1/468b0ac1469aecb48db6777df72e48c5e23b72 120777 root:root ../../../../sbin/restorecond -File: /usr/lib/debug/.build-id/b1/468b0ac1469aecb48db6777df72e48c5e23b72.debug 120777 root:root ../../usr/sbin/restorecond.debug -File: /usr/lib/debug/usr/sbin/restorecond.debug 100644 root:root f04a856d73de3853e9f8b855c35dc37b +File: /usr/lib/debug/.build-id/eb 40755 root:root +File: /usr/lib/debug/.build-id/eb/13f455c7fb61d998da7048a3acf101abd639b9 120777 root:root ../../../../sbin/restorecond +File: /usr/lib/debug/.build-id/eb/13f455c7fb61d998da7048a3acf101abd639b9.debug 120777 root:root ../../usr/sbin/restorecond.debug +File: /usr/lib/debug/usr/sbin/restorecond.debug 100644 root:root d56bd857a088e5c27b70afa444abd00c File: /usr/src/debug/selinux 40755 root:root @@ -41,2 +41,2 @@ File: /usr/src/debug/selinux/restorecond-3.6/watch.c 100644 root:root a2ec63968d4f595cb4ee3087dcc49ffa -RPMIdentity: efb417336a078301e709d9bb065a903dff1348b0bdbeb0df62adacf9cf57dfac984926fcf5c636a3545d36eabfb7c644e368851a42d9e82c7767203293a4ccfd +RPMIdentity: 2106025336abd3f15e3f6b042480ad887316f2d19586ec0b8fd5e7e488682bf86c0c62a611949771a14f31194d01bac965b15db333d9d12a33172b2baac9e0bc --- policycoreutils-sandbox-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-sandbox-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.828208704 +0000 @@ -25,3 +25,3 @@ File: /usr/bin/sandbox 100755 root:root c72018b32a302359dbf0b51b2a43458a -File: /usr/sbin/seunshare 104711 root:root 1c8d8d9f5a28c255ec2e69bfaf25e65f +File: /usr/sbin/seunshare 104711 root:root 906cb31fc3bf331f5b898ccd71653586 File: /usr/share/man/man5/sandbox.5.xz 100644 root:root 2e3076158bbf117d60e96022fe35023f @@ -29,2 +29,2 @@ File: /usr/share/man/man8/seunshare.8.xz 100644 root:root de735203b128c2706ef4ddf3c43b0d25 -RPMIdentity: 7bc9442464bda621aba72676f8d1b25395a343d3e605294e5b45370f5a2863fd339c9476a63e091d66c8ed4444ac28c016b12631b5f3d9147ca488a3d9f33aad +RPMIdentity: 3adc9db1d481580e70fef09576d16180c3d95ae1e4f844bd30ad33326750322c7846b88746ecd8a9120daee7f82804a4d5297000c9cb8c7df65ea798a4ac8b87 --- policycoreutils-sandbox-debuginfo-3.6-alt1.x86_64.rpm.repo 2024-03-26 21:17:05.000000000 +0000 +++ policycoreutils-sandbox-debuginfo-3.6-alt1.x86_64.rpm.hasher 2024-05-04 04:32:26.911209031 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/d2 40755 root:root -/usr/lib/debug/.build-id/d2/9c066ae4b0dfb55b50082fd3f97386f21224e1 120777 root:root ../../../../sbin/seunshare -/usr/lib/debug/.build-id/d2/9c066ae4b0dfb55b50082fd3f97386f21224e1.debug 120777 root:root ../../usr/sbin/seunshare.debug +/usr/lib/debug/.build-id/90 40755 root:root +/usr/lib/debug/.build-id/90/2bb3ba2110b33a6a906783b89b6e41ef4b2126 120777 root:root ../../../../sbin/seunshare +/usr/lib/debug/.build-id/90/2bb3ba2110b33a6a906783b89b6e41ef4b2126.debug 120777 root:root ../../usr/sbin/seunshare.debug /usr/lib/debug/usr/sbin/seunshare.debug 100644 root:root @@ -14,6 +14,6 @@ Provides: policycoreutils-sandbox-debuginfo = 1:3.6-alt1:sisyphus+327286.6400.14.1 -File: /usr/lib/debug/.build-id/d2 40755 root:root -File: /usr/lib/debug/.build-id/d2/9c066ae4b0dfb55b50082fd3f97386f21224e1 120777 root:root ../../../../sbin/seunshare -File: /usr/lib/debug/.build-id/d2/9c066ae4b0dfb55b50082fd3f97386f21224e1.debug 120777 root:root ../../usr/sbin/seunshare.debug -File: /usr/lib/debug/usr/sbin/seunshare.debug 100644 root:root 1886560b01986e04736ac2df14bc5719 +File: /usr/lib/debug/.build-id/90 40755 root:root +File: /usr/lib/debug/.build-id/90/2bb3ba2110b33a6a906783b89b6e41ef4b2126 120777 root:root ../../../../sbin/seunshare +File: /usr/lib/debug/.build-id/90/2bb3ba2110b33a6a906783b89b6e41ef4b2126.debug 120777 root:root ../../usr/sbin/seunshare.debug +File: /usr/lib/debug/usr/sbin/seunshare.debug 100644 root:root e14599e8118e21fbdda44935bd20d990 File: /usr/src/debug/selinux 40755 root:root @@ -21,2 +21,2 @@ File: /usr/src/debug/selinux/selinux-sandbox-3.6/seunshare.c 100644 root:root 2a748fef821921c92bc64db773f29e3c -RPMIdentity: f3d427fa70d279fa9b57d917d8f8b8255e5ab9cdea296c926954146bd7e324f1ae9225b7f4fbe1d74a70b3bd371527197b52248eef606280e1d626a3f8442e61 +RPMIdentity: 67eee3ce755c6d3a7f6c5ea268f30d6224c1089454a211a54fcf39ee5472d47d503cc437e6b5fa3f7a7885987557aa2ad38a8667d72d65131add8cc8c324b812