<86>Sep 14 13:05:33 userdel[458105]: delete user 'rooter' <86>Sep 14 13:05:33 userdel[458105]: removed group 'rooter' owned by 'rooter' <86>Sep 14 13:05:33 userdel[458105]: removed shadow group 'rooter' owned by 'rooter' <86>Sep 14 13:05:33 groupadd[458126]: group added to /etc/group: name=rooter, GID=663 <86>Sep 14 13:05:33 groupadd[458126]: group added to /etc/gshadow: name=rooter <86>Sep 14 13:05:33 groupadd[458126]: new group: name=rooter, GID=663 <86>Sep 14 13:05:33 useradd[458142]: new user: name=rooter, UID=663, GID=663, home=/root, shell=/bin/bash <86>Sep 14 13:05:33 userdel[458176]: delete user 'builder' <86>Sep 14 13:05:33 userdel[458176]: removed group 'builder' owned by 'builder' <86>Sep 14 13:05:33 userdel[458176]: removed shadow group 'builder' owned by 'builder' <86>Sep 14 13:05:33 groupadd[458198]: group added to /etc/group: name=builder, GID=664 <86>Sep 14 13:05:33 groupadd[458198]: group added to /etc/gshadow: name=builder <86>Sep 14 13:05:33 groupadd[458198]: new group: name=builder, GID=664 <86>Sep 14 13:05:33 useradd[458212]: new user: name=builder, UID=664, GID=664, home=/usr/src, shell=/bin/bash /usr/src/in/srpm/libselinux-3.2-alt2.src.rpm: license not found in '/usr/share/license' directory: Public /usr/src/in/srpm/libselinux-3.2-alt2.src.rpm: license not found in '/usr/share/license' directory: Domain <13>Sep 14 13:05:34 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Sep 14 13:05:34 rpmi: libexpat-2.2.10-alt1 sisyphus+276608.100.1.2 1625153360 installed <13>Sep 14 13:05:34 rpmi: libp11-kit-0.23.15-alt2 sisyphus+278382.100.1.2 1626190687 installed <13>Sep 14 13:05:34 rpmi: libtasn1-4.17.0-alt1 sisyphus+276722.100.1.1 1625211286 installed <13>Sep 14 13:05:34 rpmi: rpm-macros-alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 14 13:05:34 rpmi: alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 14 13:05:34 rpmi: ca-certificates-2021.06.03-alt1 sisyphus+273509.400.1.1 1622736045 installed <13>Sep 14 13:05:34 rpmi: ca-trust-0.1.2-alt1 sisyphus+233348.100.1.1 1561653823 installed <13>Sep 14 13:05:34 rpmi: p11-kit-trust-0.23.15-alt2 sisyphus+278382.100.1.2 1626190687 installed <13>Sep 14 13:05:34 rpmi: libcrypto1.1-1.1.1l-alt1 sisyphus+283685.100.1.1 1629816097 installed <13>Sep 14 13:05:35 rpmi: libssl1.1-1.1.1l-alt1 sisyphus+283685.100.1.1 1629816097 installed <13>Sep 14 13:05:35 rpmi: python3-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 13:05:35 rpmi: python3-base-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 13:05:35 rpmi: libpython3-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 13:05:35 rpmi: tests-for-installed-python3-pkgs-0.1.17-alt1 sisyphus+271082.100.1.1 1619820927 installed <13>Sep 14 13:05:35 rpmi: rpm-build-python3-0.1.17-alt1 sisyphus+271082.100.1.1 1619820927 installed <13>Sep 14 13:05:37 rpmi: libsepol-1:3.2-alt2 sisyphus+284332.100.1.1 1630495673 installed <13>Sep 14 13:05:37 rpmi: libsepol-devel-1:3.2-alt2 sisyphus+284332.100.1.1 1630495673 installed <13>Sep 14 13:05:37 rpmi: libpcre16-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed <13>Sep 14 13:05:37 rpmi: pcretest-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed <13>Sep 14 13:05:37 rpmi: libncurses-6.2.20210123-alt2 sisyphus+283886.200.2.1 1630022624 installed <13>Sep 14 13:05:37 rpmi: libtinfo-devel-6.2.20210123-alt2 sisyphus+283886.200.2.1 1630022624 installed <13>Sep 14 13:05:37 rpmi: libncurses-devel-6.2.20210123-alt2 sisyphus+283886.200.2.1 1630022624 installed <13>Sep 14 13:05:37 rpmi: libgdbm-devel-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Sep 14 13:05:38 rpmi: perl-devel-1:5.34.0-alt1 sisyphus+279621.700.1.1 1626630195 installed <13>Sep 14 13:05:38 rpmi: swig-data-1:3.0.12-alt8 sisyphus+278383.100.1.3 1626195224 installed <13>Sep 14 13:05:38 rpmi: glibc-devel-static-6:2.32-alt4 sisyphus+279759.100.5.1 1626715291 installed <13>Sep 14 13:05:39 rpmi: libsepol-devel-static-1:3.2-alt2 sisyphus+284332.100.1.1 1630495673 installed <13>Sep 14 13:05:39 rpmi: swig-1:3.0.12-alt8 sisyphus+278383.100.1.3 1626195239 installed <13>Sep 14 13:05:39 rpmi: python3-dev-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 13:05:39 rpmi: libpcre-devel-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/libselinux-3.2-alt2.nosrc.rpm (w1.gzdio) Installing libselinux-3.2-alt2.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.97452 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf libselinux-3.2 + echo 'Source #0 (libselinux-3.2.tar):' Source #0 (libselinux-3.2.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/libselinux-3.2.tar + cd libselinux-3.2 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (libselinux-3.2-alt.patch):' Patch #0 (libselinux-3.2-alt.patch): + /usr/bin/patch -p1 patching file man/man8/selinuxconlist.8 patching file man/man8/selinuxdefcon.8 patching file src/Makefile patching file src/libselinux.pc.in + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.97452 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libselinux-3.2 ++ pkg-config libpcre --cflags + make -j8 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre' LIBDIR=/usr/lib all make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o callbacks.o callbacks.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o check_context.o check_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o booleans.o booleans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o compute_av.o compute_av.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o compute_member.o compute_member.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o compute_create.o compute_create.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o disable.o disable.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o context.o context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o enabled.o enabled.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o freeconary.o freeconary.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o freecon.o freecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o compute_user.o compute_user.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o getenforce.o getenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o avc.o avc.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o init.o init.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label_db.o label_db.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label.o label.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label_support.o label_support.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label_media.o label_media.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o mapping.o mapping.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o load_policy.o load_policy.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label_x.o label_x.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o policyvers.o policyvers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o regex.o regex.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o procattr.o procattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o setenforce.o setenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o sestatus.o sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o seusers.o seusers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o sha1.o sha1.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o stringrep.o stringrep.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o label_file.o label_file.c In file included from label_file.c:24: In function 'store_stem', inlined from 'load_mmap' at label_file.c:277:12, inlined from 'process_file' at label_file.c:551:5: label_file.h:289:25: warning: 'free' called on pointer 'mmap_area_77->next_addr' with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^~~~~~~~~ make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -mno-tls-direct-seg-refs -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' sed -e 's/@VERSION@/3.2/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o label_file.lo label_file.c In file included from label_file.c:24: In function 'store_stem', inlined from 'load_mmap' at label_file.c:277:12, inlined from 'process_file' at label_file.c:551:5: label_file.h:289:25: warning: 'free' called on pointer 'mmap_area_77->next_addr' with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^~~~~~~~~ make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -fPIC -DSHARED -c -o sha1.lo sha1.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro In function 'store_stem', inlined from 'load_mmap' at label_file.c:277:12, inlined from 'process_file' at label_file.c:551:5: label_file.h:289:25: warning: 'free' called on pointer 'mmap_area_88->next_addr' with nonzero offset 4 [-Wfree-nonheap-object] 289 | free(buf); | ^ ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -c -o sefcontext_compile.o sefcontext_compile.c make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I/usr/include/pcre -I../include -D_GNU_SOURCE -I/usr/include/pcre -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' cc -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Nothing to be done for 'all'. + make -j8 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64' LIBDIR=/usr/lib PYTHON=/usr/bin/python3 pywrap make -C src pywrap pywrap make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' CFLAGS="-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-i686-3.9 i586-alt-linux-gcc -pthread -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -g -fwrapv -O3 -Wall -pipe -frecord-gcc-switches -Wall -g -O3 -march=i586 -mtune=generic -pipe -frecord-gcc-switches -Wall -g -O3 -march=i586 -mtune=generic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.9 -c selinuxswig_python_wrap.c -o build/temp.linux-i686-3.9/selinuxswig_python_wrap.o creating build/lib.linux-i686-3.9 creating build/lib.linux-i686-3.9/selinux i586-alt-linux-gcc -pthread -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-i686-3.9/selinuxswig_python_wrap.o -L. -L/usr/lib -lselinux -o build/lib.linux-i686-3.9/selinux/_selinux.cpython-39.so building 'selinux.audit2why' extension i586-alt-linux-gcc -pthread -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -g -fwrapv -O3 -Wall -pipe -frecord-gcc-switches -Wall -g -O3 -march=i586 -mtune=generic -pipe -frecord-gcc-switches -Wall -g -O3 -march=i586 -mtune=generic -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.9 -c audit2why.c -o build/temp.linux-i686-3.9/audit2why.o i586-alt-linux-gcc -pthread -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -ffat-lto-objects -march=i586 -mtune=generic -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-i686-3.9/audit2why.o -L. -L/usr/lib -lselinux -o build/lib.linux-i686-3.9/selinux/audit2why.cpython-39.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Nothing to be done for 'pywrap'. + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.19861 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/libselinux-buildroot + : + /bin/rm -rf -- /usr/src/tmp/libselinux-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd libselinux-3.2 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/libselinux-buildroot LIBDIR=/usr/lib SHLIBDIR=/lib LIBSEPOLA=/usr/lib/libsepol.a PYTHON=/usr/bin/python3 install-pywrap make: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/include' test -d /usr/src/tmp/libselinux-buildroot/usr/include/selinux || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /usr/src/tmp/libselinux-buildroot/usr/include/selinux make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/include' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' test -d /usr/src/tmp/libselinux-buildroot/usr/lib || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/lib install -m 644 libselinux.a /usr/src/tmp/libselinux-buildroot/usr/lib test -d /usr/src/tmp/libselinux-buildroot/lib || install -m 755 -d /usr/src/tmp/libselinux-buildroot/lib install -m 755 libselinux.so.1 /usr/src/tmp/libselinux-buildroot/lib test -d /usr/src/tmp/libselinux-buildroot/usr/lib/pkgconfig || install -m 755 -d /usr/src/tmp/libselinux-buildroot/usr/lib/pkgconfig install -m 644 libselinux.pc /usr/src/tmp/libselinux-buildroot/usr/lib/pkgconfig ln -sf --relative /usr/src/tmp/libselinux-buildroot/lib/libselinux.so.1 /usr/src/tmp/libselinux-buildroot/usr/lib/libselinux.so make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' mkdir -p /usr/src/tmp/libselinux-buildroot/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /usr/src/tmp/libselinux-buildroot/usr/sbin make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/man' mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man3 mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/man8 install -m 644 man3/*.3 /usr/src/tmp/libselinux-buildroot/usr/share/man/man3 install -m 644 man5/*.5 /usr/src/tmp/libselinux-buildroot/usr/share/man/man5 install -m 644 man8/*.8 /usr/src/tmp/libselinux-buildroot/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /usr/src/tmp/libselinux-buildroot/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/man' make -C src install-pywrap install-pywrap make[1]: Entering directory '/usr/src/RPM/BUILD/libselinux-3.2/src' CFLAGS="-O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var -Wdisabled-optimization -Wbuiltin-macro-redefined -Wattributes -Wmultichar -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar -Woverflow -Wpointer-to-int-cast -Wpragmas -Wno-missing-field-initializers -Wno-sign-compare -Wno-format-nonliteral -Wframe-larger-than=32768 -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -funit-at-a-time -Werror -Wno-aggregate-return -Wno-redundant-decls -fipa-pure-const -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init -Wno-suggest-attribute=pure -Wno-suggest-attribute=const -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -Wstrict-overflow=5 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/pcre -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext /usr/bin/python3 setup.py install --prefix=/usr `test -n "/usr/src/tmp/libselinux-buildroot" && echo --root /usr/src/tmp/libselinux-buildroot` running install running build running build_ext running install_lib creating /usr/src/tmp/libselinux-buildroot/usr/lib/python3 creating /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages creating /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux copying build/lib.linux-i686-3.9/selinux/audit2why.cpython-39.so -> /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux copying build/lib.linux-i686-3.9/selinux/_selinux.cpython-39.so -> /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux running install_egg_info Writing /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux-3.2-py3.9.egg-info install -m 644 selinux.py /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py ln -sf --relative /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/_selinux.cpython-39.so make[1]: Nothing to be done for 'install-pywrap'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2/src' make: Leaving directory '/usr/src/RPM/BUILD/libselinux-3.2' + install -d -m 0755 /usr/src/tmp/libselinux-buildroot/var/run/setrans + mv /usr/src/tmp/libselinux-buildroot/usr/sbin/getdefaultcon /usr/src/tmp/libselinux-buildroot/usr/sbin/selinuxdefcon + mv /usr/src/tmp/libselinux-buildroot/usr/sbin/getconlist /usr/src/tmp/libselinux-buildroot/usr/sbin/selinuxconlist + /usr/lib/rpm/find-lang --with-man --all-name libselinux + egrep -v 'booleans\.8|selinux\.8' libselinux.lang + egrep 'booleans\.8|selinux\.8' libselinux.lang + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/libselinux-buildroot (auto) mode of './lib/libselinux.so.1' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/libselinux-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib/pkgconfig/libselinux.pc: Cflags: '-I${includedir}' --> '' /usr/lib/pkgconfig/libselinux.pc: Libs: '-L${libdir} -lselinux' --> '-lselinux' Checking contents of files in /usr/src/tmp/libselinux-buildroot/ (default) Compressing files in /usr/src/tmp/libselinux-buildroot (auto) removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/x_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/sepgsql_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/media.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs_dist.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.local.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.homedirs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' -> 'selinux_policy_root.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' -> 'selabel_lookup.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' -> 'selabel_lookup_best_match.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' -> 'selabel_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' -> 'security_check_context.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' -> 'is_selinux_enabled.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' -> 'avc_compute_create.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.homedirs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.local.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs_dist.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/media.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/sepgsql_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/x_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/ru/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.homedirs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.local.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/file_contexts.subs_dist.5.xz' -> 'selabel_file.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/media.5.xz' -> 'selabel_media.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/sepgsql_contexts.5.xz' -> 'selabel_db.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man5/x_contexts.5.xz' -> 'selabel_x.5.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_audit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_av_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_cleanup.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_compute_member.3.xz' -> 'avc_compute_create.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_destroy.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_entry_ref_init.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_get_initial_sid.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_has_perm_noaudit.3.xz' -> 'avc_has_perm.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_acquire_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_check_nb.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_close.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_open.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_netlink_release_fd.3.xz' -> 'avc_netlink_loop.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_reset.3.xz' -> 'avc_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_stats.3.xz' -> 'avc_cache_stats.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/avc_sid_to_context.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/checkPasswdAccess.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_free.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_range_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_role_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_type_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_get.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/context_user_set.3.xz' -> 'context_new.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fini_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freecon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/freeconary.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/fsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_role.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_context_with_rolelevel.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_default_type.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/get_ordered_context_list_with_level.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpeercon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getpidcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getprevcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/getsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/is_selinux_mls_enabled.3.xz' -> 'is_selinux_enabled.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lgetfilecon_raw.3.xz' -> 'getfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/lsetfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/manual_user_enter_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_add.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_destroy.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_filespec_eval.3.xz' -> 'matchpathcon_checkmatches.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_fini.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_index.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/matchpathcon_init.3.xz' -> 'matchpathcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/mode_to_security_class.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/print_access_vector.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/query_user_context.3.xz' -> 'get_ordered_context_list.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/rpm_execcon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_perm_to_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_av_string.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_check_context_raw.3.xz' -> 'security_check_context.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_commit_booleans.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_flags_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_av_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_name_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_create_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_member_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_relabel_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_compute_user_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_deny_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_active.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_names.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_boolean_pending.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_get_initial_context_raw.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_reject_unknown.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_set_boolean.3.xz' -> 'security_load_booleans.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/security_setenforce.3.xz' -> 'security_getenforce.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_close.3.xz' -> 'selabel_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_best_match_raw.3.xz' -> 'selabel_lookup_best_match.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selabel_lookup_raw.3.xz' -> 'selabel_lookup.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_check_passwd_access.3.xz' -> 'security_compute_av.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_current_policy_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_default_type_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_failsafe_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_homedir_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_local_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_file_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_homedir_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_init_load_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_media_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_mkload_policy.3.xz' -> 'security_load_policy.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_netfilter_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_removable_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_securetty_types_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_set_policy_root.3.xz' -> 'selinux_policy_root.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_close.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_deny_unknown.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_getenforce.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_policyload.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_status_updated.3.xz' -> 'selinux_status_open.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_user_contexts_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_usersconf_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/selinux_x_context_path.3.xz' -> 'selinux_binary_policy_path.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_invalidcon.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_matchpathcon_printf.3.xz' -> 'set_matchpathcon_flags.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/set_selinuxmnt.3.xz' -> 'init_selinuxmnt.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setcon_raw.3.xz' -> 'getcon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setexeccon_raw.3.xz' -> 'getexeccon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfilecon_raw.3.xz' -> 'setfilecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setfscreatecon_raw.3.xz' -> 'getfscreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setkeycreatecon_raw.3.xz' -> 'getkeycreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/setsockcreatecon_raw.3.xz' -> 'getsockcreatecon.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidget.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/sidput.3.xz' -> 'avc_context_to_sid.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_av_perm.3.xz' -> 'security_class_to_string.3.xz' removed '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' '/usr/src/tmp/libselinux-buildroot/usr/share/man/man3/string_to_security_class.3.xz' -> 'security_class_to_string.3.xz' Adjusting library links in /usr/src/tmp/libselinux-buildroot ./lib: (from :0) libselinux.so.1 -> libselinux.so.1 ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/libselinux-buildroot (arch=strict,fhs=strict,lfs=strict,lint=strict,rpath=strict,stack=strict,textrel=strict,unresolved=strict) Bytecompiling python3 modules in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 compile /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py Bytecompiling python3 modules with optimization in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/libselinux-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/selinux/__pycache__/__init__.cpython-39.opt-1.pyc' => './usr/lib/python3/site-packages/selinux/__pycache__/__init__.cpython-39.pyc' Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.35022 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libselinux-3.2 + grep -Fq libpthread + ldd -r /usr/src/tmp/libselinux-buildroot/usr/lib/libselinux.so + exit 0 Processing files: libselinux-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Qc4Gnk find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/libselinux-buildroot/lib/libselinux.so.1: 237 symbols, 18 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.VKdzpk find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libselinux.so.1 = set:ldxNeMXOVoP4yZHbpEIWMC3kVh6rO9O6e4De8TxdPwd4pJL5ycr7sY66xnLga0mADHdhIf0Kc7a1X6LwmVdC7MsiLqVIuv3caNtjC1nrRNLyqNcFSXkFSUDlIyXqLHjfyoqM9tfFc5iBvQuYc5niN92o3JXC9vRVsMJ1S6owCJQYZFti4YUtV2alpmg2VTiWz4M97mbmg1cDpC4RHoLCtR5ZKuPITz7pgmZjvSccYZCQZCSylxxPoSbo1oPP2OnIZbZC5NkDcBD6zEh048YWC7R175VIWtYo4PRbvkVBgY3R4H6Vi7hSxHKWYpYylFCYcOmRK0Z6sXwzV6uNB5Y8GEKa4hucqpPxrUwF0NmG67mgCUGJ3aonZk8pxiBqCkAh1ZyRdK3yCrW6SP6nu45oJdYa4Zms2ueOdaCnClBwsQUpZJLBnnapK6V2BHEsMoJFAFFeYD3LW3TppUiTvi0, libselinux.so.1(LIBSELINUX_1.0) Requires: ld-linux.so.2 >= set:ihL26, ld-linux.so.2(GLIBC_2.3), libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.2), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.2.3), libc.so.6(GLIBC_2.2.4), libc.so.6(GLIBC_2.23), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.30), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libc.so.6(GLIBC_2.8), libdl.so.2(GLIBC_2.0), libdl.so.2(GLIBC_2.1), libpcre.so.3 >= set:ifQes7pwDXcqVHSgz4, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Z369Sk Creating libselinux-debuginfo package Processing files: libselinux-devel-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.up6v8k find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.sAgigl find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: pkgconfig(libselinux) = 3.2 Requires: libselinux = 1:3.2-alt2, /lib/libselinux.so.1, /usr/lib/pkgconfig Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xxODXm Processing files: libselinux-devel-static-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.UzWSho find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.w2S75n find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: libselinux-devel = 1:3.2-alt2, glibc-devel-static Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.bF6NHn Processing files: libselinux-utils-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.acFBlo find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.bFnZhn find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: libselinux = 1:3.2-alt2, /lib/ld-linux.so.2, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.23), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libpcre.so.3 >= set:ifQes7pwDXc8sgz4, libselinux.so.1 >= set:lfH73NIqDNHe5fGhL89XSFva54r9lkzfju7OCMsnx8BanqiXKpwpU82MoCsgrZsQN2BsOWfW1KNUCcMXQpUeCIxNWHtpW5w2GkYuF6pZqZoWlZaa, libselinux.so.1(LIBSELINUX_1.0), libsepol.so.2 >= set:mkigv2AK0, libsepol.so.2(LIBSEPOL_1.0), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.XrVHBk Creating libselinux-utils-debuginfo package Processing files: python3-module-selinux-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.chfbAm find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ECRq6n find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) lib.req: WARNING: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so: overlinked libraries: /lib/libpthread.so.0 lib.req: WARNING: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/_selinux.cpython-39.so: overlinked libraries: /lib/libpthread.so.0 /usr/lib/rpm/python3.req.py:6: DeprecationWarning: The parser module is deprecated and will be removed in future versions of Python import parser, symbol, token, types /usr/lib/rpm/python3.req.py:6: DeprecationWarning: The symbol module is deprecated and will be removed in future versions of Python import parser, symbol, token, types python3.req: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: skipping sys /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=10 IGNORE (for REQ=slight and deep=12) module=importlib /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=22 IGNORE (for REQ=slight and deep=12) module=os.path /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=23 IGNORE (for REQ=slight and deep=12) module=imp /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=28 IGNORE (for REQ=slight and deep=16) module=_selinux /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=43 IGNORE (for REQ=slight and deep=8) module=builtins /usr/lib/rpm/python3.req.py: /usr/src/tmp/libselinux-buildroot/usr/lib/python3/site-packages/selinux/__init__.py: line=45 IGNORE (for REQ=slight and deep=8) module=__builtin__ Provides: python3(_selinux), python3(selinux), python3(selinux._selinux), python3(selinux.audit2why) Requires: libselinux = 1:3.2-alt2, /usr/lib/python3/site-packages, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), libpthread.so.0(GLIBC_2.0), libselinux.so.1 >= set:ldxNeMXOVoP4yZHjbSxd7EOzcSAjAds8etgK3rC1r8Oqvb4pSeUUdc2Luxk0I8fnryov0spek2Sdu1JOrcfwVAuROpZerwh9KrOcUqHeZlhJoCkXtGkrYPamNtJTRF7hcdUAKDkC2FirJpaKAyj4M6qTdjZqeD3KdMS03QIBCZLIjyw7LbZlrmg2VTiWz4M97mbmg1cDpC4al4aNLXdPufuA1pVfvSccYZCQZCSyl1B0Lw5wdfb8vNSLZC5NkDcBD6zEh048YWC7R175VIWtYo4PRbvkVBgY3R4H6Yfo7KWGPDNbmBqOP8rlX2QrsXwzV6uNB5Y8GEKaYFQOC3TM1j1yJkdeIwcNlr7kMKYxBiBqCkAh1ZyRdK3yCrqr7sVhkwRSMHgUrs2ueOdaCnClBwsQUpZJLBnnapK6V2BHEsMoJxUMMveYGfsDBxbtZF4, libselinux.so.1(LIBSELINUX_1.0), python3(os) < 0, python3(shutil) < 0, python3.9-ABI, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Xnhrol Creating python3-module-selinux-debuginfo package Processing files: libselinux-debuginfo-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.u3r7Zm find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lQXEjm find-requires: running scripts (debuginfo) Provides: debug(libselinux.so.1) Requires: libselinux = 1:3.2-alt2, debug(ld-linux.so.2), debug(libc.so.6), debug(libdl.so.2), debug(libpcre.so.3) Processing files: libselinux-utils-debuginfo-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.RHn2lk find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rHYkno find-requires: running scripts (debuginfo) Requires: libselinux-utils = 1:3.2-alt2, /usr/lib/debug/lib/ld-linux.so.2.debug, debug(libc.so.6), debug(libpcre.so.3), debug(libselinux.so.1), debug(libsepol.so.2) Processing files: python3-module-selinux-debuginfo-3.2-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.yn9gam find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.OjVe2j find-requires: running scripts (debuginfo) Requires: python3-module-selinux = 1:3.2-alt2, debug(libc.so.6), debug(libpthread.so.0), debug(libselinux.so.1) Adding to libselinux-devel a strict dependency on libselinux Adding to libselinux-utils a strict dependency on libselinux Adding to python3-module-selinux a strict dependency on libselinux Adding to libselinux-debuginfo a strict dependency on libselinux Adding to libselinux-devel-static a strict dependency on libselinux-devel Adding to libselinux-utils-debuginfo a strict dependency on libselinux-utils Adding to python3-module-selinux-debuginfo a strict dependency on python3-module-selinux Adding to libselinux-utils-debuginfo a strict dependency on libselinux-debuginfo Adding to python3-module-selinux-debuginfo a strict dependency on libselinux-debuginfo Removing from libselinux-utils-debuginfo 31 sources provided by libselinux-debuginfo also prunning dir /usr/src/debug/libselinux-3.2/src Removing from python3-module-selinux-debuginfo 6 sources provided by libselinux-debuginfo Removing 1 extra deps from libselinux-devel due to dependency on libselinux Removing 2 extra deps from libselinux-utils due to dependency on libselinux Removing 3 extra deps from python3-module-selinux due to dependency on libselinux Removing 1 extra deps from libselinux-utils-debuginfo due to dependency on libselinux-debuginfo Removing 1 extra deps from python3-module-selinux-debuginfo due to dependency on libselinux-debuginfo Removing 13 extra deps from libselinux-utils due to repentancy on libselinux Removing 7 extra deps from python3-module-selinux due to repentancy on libselinux Removing 2 extra deps from libselinux-utils-debuginfo due to repentancy on libselinux-debuginfo Removing 1 extra deps from python3-module-selinux-debuginfo due to repentancy on libselinux-debuginfo Wrote: /usr/src/RPM/RPMS/i586/libselinux-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libselinux-devel-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libselinux-devel-static-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libselinux-utils-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python3-module-selinux-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libselinux-debuginfo-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libselinux-utils-debuginfo-3.2-alt2.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python3-module-selinux-debuginfo-3.2-alt2.i586.rpm (w2.lzdio) 43.96user 10.15system 0:51.45elapsed 105%CPU (0avgtext+0avgdata 91996maxresident)k 0inputs+0outputs (0major+3491721minor)pagefaults 0swaps /.out/libselinux-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-devel-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-devel-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-devel-static-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-devel-static-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-utils-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-utils-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/python3-module-selinux-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/python3-module-selinux-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/libselinux-utils-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/libselinux-utils-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain /.out/python3-module-selinux-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Public /.out/python3-module-selinux-debuginfo-3.2-alt2.i586.rpm: license not found in '/usr/share/license' directory: Domain 52.14user 13.52system 1:03.61elapsed 103%CPU (0avgtext+0avgdata 101276maxresident)k 3688inputs+0outputs (0major+4021273minor)pagefaults 0swaps --- libselinux-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:19.034971543 +0000 +++ libselinux-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:35.033903265 +0000 @@ -32,3 +32,3 @@ Provides: libselinux = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /lib/libselinux.so.1 100644 root:root 31bdb94bee81f5058287aa948150fe9c +File: /lib/libselinux.so.1 100644 root:root fa9992efa6672d15c77a1176c1baf754 File: /usr/share/man/man8/booleans.8.xz 100644 root:root 27a38732fcbbdfafd0ee1d22015aac47 @@ -38,2 +38,2 @@ File: /var/run/setrans 40755 root:root -RPMIdentity: 5ccd0ebd76946cd0f7163817ab1d1fbff3071b66d7d7aad6521a54bfe3fa4ae31ba48708da85bc90c8feb8c55caf2a97f2328491aca38888c4c7d23b06fd09d1 +RPMIdentity: dc586c8c2543c2706ac5681bde26619f36ebb2f3902b101d038435d1f8996d3295f164db3ee7e65df19e53839999a345ed33aab5280122c8c908d7e4b522530f --- libselinux-debuginfo-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:18.702968119 +0000 +++ libselinux-debuginfo-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:35.276905636 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/7b 40755 root:root -/usr/lib/debug/.build-id/7b/eb0e07a78ca80cc05517e645c0ba32816bfeff 120777 root:root ../../../../../lib/libselinux.so.1 -/usr/lib/debug/.build-id/7b/eb0e07a78ca80cc05517e645c0ba32816bfeff.debug 120777 root:root ../../lib/libselinux.so.1.debug +/usr/lib/debug/.build-id/3a 40755 root:root +/usr/lib/debug/.build-id/3a/62aaa354d1587be8a6f9e3012e1fe7d26080fd 120777 root:root ../../../../../lib/libselinux.so.1 +/usr/lib/debug/.build-id/3a/62aaa354d1587be8a6f9e3012e1fe7d26080fd.debug 120777 root:root ../../lib/libselinux.so.1.debug /usr/lib/debug/lib/libselinux.so.1.debug 100644 root:root @@ -9,2 +9,3 @@ /usr/src/debug/libselinux-3.2/include/selinux/context.h 100644 root:root +/usr/src/debug/libselinux-3.2/include/selinux/get_default_type.h 100644 root:root /usr/src/debug/libselinux-3.2/include/selinux/label.h 100644 root:root @@ -59,2 +60,3 @@ /usr/src/debug/libselinux-3.2/src/mapping.c 100644 root:root +/usr/src/debug/libselinux-3.2/src/mapping.h 100644 root:root /usr/src/debug/libselinux-3.2/src/matchmediacon.c 100644 root:root @@ -91,6 +93,6 @@ Provides: libselinux-debuginfo = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /usr/lib/debug/.build-id/7b 40755 root:root -File: /usr/lib/debug/.build-id/7b/eb0e07a78ca80cc05517e645c0ba32816bfeff 120777 root:root ../../../../../lib/libselinux.so.1 -File: /usr/lib/debug/.build-id/7b/eb0e07a78ca80cc05517e645c0ba32816bfeff.debug 120777 root:root ../../lib/libselinux.so.1.debug -File: /usr/lib/debug/lib/libselinux.so.1.debug 100644 root:root 1e7d4b1db4edfcfbbbba805cebfedf47 +File: /usr/lib/debug/.build-id/3a 40755 root:root +File: /usr/lib/debug/.build-id/3a/62aaa354d1587be8a6f9e3012e1fe7d26080fd 120777 root:root ../../../../../lib/libselinux.so.1 +File: /usr/lib/debug/.build-id/3a/62aaa354d1587be8a6f9e3012e1fe7d26080fd.debug 120777 root:root ../../lib/libselinux.so.1.debug +File: /usr/lib/debug/lib/libselinux.so.1.debug 100644 root:root 660af110e9b73fd2cfb78df737dfb697 File: /usr/src/debug/libselinux-3.2 40755 root:root @@ -100,2 +102,3 @@ File: /usr/src/debug/libselinux-3.2/include/selinux/context.h 100644 root:root 201760fd28cede1ba72dc5108a3f5d6e +File: /usr/src/debug/libselinux-3.2/include/selinux/get_default_type.h 100644 root:root c9eb3da27f51037335d67297fefdaf43 File: /usr/src/debug/libselinux-3.2/include/selinux/label.h 100644 root:root f062111f2181d8ef5dd7054532195c73 @@ -150,2 +153,3 @@ File: /usr/src/debug/libselinux-3.2/src/mapping.c 100644 root:root 32d20d662ea7ca80bb149140b1e3ce9d +File: /usr/src/debug/libselinux-3.2/src/mapping.h 100644 root:root 766e11787aa244ed1e2bc1ce380ce868 File: /usr/src/debug/libselinux-3.2/src/matchmediacon.c 100644 root:root 50a460a0560d5fbab86c99e310373935 @@ -174,2 +178,2 @@ File: /usr/src/debug/libselinux-3.2/src/validatetrans.c 100644 root:root b4cf2b417490601cac6b3db02b30b8e1 -RPMIdentity: 93948c060e444fe7cd0cfbf76a024d0fd744f98e0b1e17931f20f86f73dab7ea50888dbb44ce18f1fe27ec41ab8a6586ce8fc0b1e971f69f03ccb3bc4fd9a9dc +RPMIdentity: 7292853bf1f81bff5f07534397ec637cd1b8802fe69900b12f1314f4145ca05c28ff6500404c66d557226c3955debb2826929dfc1eaaabf9e0db85d98fd9f813 --- libselinux-devel-static-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:19.703978443 +0000 +++ libselinux-devel-static-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:36.204914692 +0000 @@ -5,3 +5,3 @@ Provides: libselinux-devel-static = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /usr/lib/libselinux.a 100644 root:root a466707258db57a58c1774662965a8e8 -RPMIdentity: a6a28c8a10b6ffaa26d6fcd27c605dda1bd0dac4f7a2566fd073faee6c70d78153fd9cd8b2e47200f58c3c94f8abc989f68ec9be99aa9c6c9288f54b759f89ec +File: /usr/lib/libselinux.a 100644 root:root f78a70f7ae5b575fdec9434de202ba2e +RPMIdentity: b6b9894083596dd5e57ca585a728f704d77e6bfe5c1af856761fe40c8aff35def54d161b3d7047dff970ec83ace91137105bb79df2f7ac3e1c78b62f787ea184 --- libselinux-utils-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:19.202973276 +0000 +++ libselinux-utils-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:36.611918664 +0000 @@ -102,30 +102,30 @@ Provides: libselinux-utils = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /usr/sbin/avcstat 100755 root:root c980819746b09eee46367db95a4e9800 -File: /usr/sbin/compute_av 100755 root:root 5a6b9ea2ddbfed6c621f2dcdd813843c -File: /usr/sbin/compute_create 100755 root:root d679286ed2ce3f58f750ec2cfb90dd4c -File: /usr/sbin/compute_member 100755 root:root 130e5daccc90971c1c3372f63c68bf90 -File: /usr/sbin/compute_relabel 100755 root:root 6885b95ab7b856dc0d894241d66c01ae -File: /usr/sbin/getenforce 100755 root:root fe3dff2b4421037cff22c313b2d50069 -File: /usr/sbin/getfilecon 100755 root:root aa38e212015be120075430290d00056b -File: /usr/sbin/getpidcon 100755 root:root 06cf3daac4282c3fc557881f0cabf4f6 -File: /usr/sbin/getsebool 100755 root:root 3f6623e7552f0555cac888a57a43bda9 -File: /usr/sbin/getseuser 100755 root:root 35a36c4cd28ad75f248325d4a1d3adca -File: /usr/sbin/matchpathcon 100755 root:root fb0f9159fcb1b8a7a1e8e32e496f7cd5 -File: /usr/sbin/policyvers 100755 root:root cff717a2ec94970696bb9dfc63f806ba -File: /usr/sbin/sefcontext_compile 100755 root:root 1766ce6a263230d7b7a3f9779184cf54 -File: /usr/sbin/selabel_digest 100755 root:root b8050959a6de3cc4b9ddf16187336ca3 -File: /usr/sbin/selabel_get_digests_all_partial_matches 100755 root:root 0e173e7641bb4f9d193d20ea012673aa -File: /usr/sbin/selabel_lookup 100755 root:root d0af48bda837f591d8e09fd018c39aa1 -File: /usr/sbin/selabel_lookup_best_match 100755 root:root 93c292027d2eb3c090639f3bd5ad317f -File: /usr/sbin/selabel_partial_match 100755 root:root 28ac78d2913b078f7e5f47005fc29ec3 -File: /usr/sbin/selinux_check_access 100755 root:root bf82b5016ae98feb86681513ada8db1a -File: /usr/sbin/selinux_check_securetty_context 100755 root:root 5dc80043c837bf898d349288741eb1f3 -File: /usr/sbin/selinuxconlist 100755 root:root 6234989918667b20a688c1f84888095e -File: /usr/sbin/selinuxdefcon 100755 root:root 0517f6cf9a588210349a15b9431ec22d -File: /usr/sbin/selinuxenabled 100755 root:root 61dc37f997813d214dd11c3e5e5cacf5 -File: /usr/sbin/selinuxexeccon 100755 root:root 0a813880358fde3b635f605f5f2b5d0d -File: /usr/sbin/setenforce 100755 root:root 2130209290574718ba8fcc814399d47e -File: /usr/sbin/setfilecon 100755 root:root dc1b68a64f00d62f156196ce263ba358 -File: /usr/sbin/togglesebool 100755 root:root e49f6621b2a2b60eb4898051fc1584eb -File: /usr/sbin/validatetrans 100755 root:root b06ab22d1edadd6d660a0dfb95dca92c +File: /usr/sbin/avcstat 100755 root:root 2219db74d3aed43dbfd74a6498950bc5 +File: /usr/sbin/compute_av 100755 root:root 78d856aead9c276ae0443924d6c5d28d +File: /usr/sbin/compute_create 100755 root:root 14567c99b3c76460a83a2b99d7c93dc2 +File: /usr/sbin/compute_member 100755 root:root 3efb16494a98add482e9c15f36e23d62 +File: /usr/sbin/compute_relabel 100755 root:root 8aeeb2e3012d1585c51a379036bbc0ac +File: /usr/sbin/getenforce 100755 root:root 11d852c33026e86904369de7b4712a91 +File: /usr/sbin/getfilecon 100755 root:root 8ac68d130744655a425bdf16f45711f0 +File: /usr/sbin/getpidcon 100755 root:root 69ea3016334740468ede336c4fb01e14 +File: /usr/sbin/getsebool 100755 root:root e3c553480d34476ed0b44bd9b1ec5465 +File: /usr/sbin/getseuser 100755 root:root 5b57c956c482d0f62c02efece73a1065 +File: /usr/sbin/matchpathcon 100755 root:root 22cb2425ed36f79e325780b10f2b34fb +File: /usr/sbin/policyvers 100755 root:root 7a8993d18dc2b5bc028ab96fbf5e25ea +File: /usr/sbin/sefcontext_compile 100755 root:root d5581f9a5a87a9ab6f146367d6292ecd +File: /usr/sbin/selabel_digest 100755 root:root 13c81fa5cf94f1d991542bb6e0fd532c +File: /usr/sbin/selabel_get_digests_all_partial_matches 100755 root:root be767f7fa0c5e26e82075a41cb9fabf0 +File: /usr/sbin/selabel_lookup 100755 root:root 50b07f40f8ea87eaf6e86b3a3b9a97ac +File: /usr/sbin/selabel_lookup_best_match 100755 root:root cb6ec84591760cdc8393d6b6acc96c56 +File: /usr/sbin/selabel_partial_match 100755 root:root fccc0f6f2f3270bc6cd4f15180b9a93e +File: /usr/sbin/selinux_check_access 100755 root:root 1665f66c44f487adbf0ae51b7e9c5ad3 +File: /usr/sbin/selinux_check_securetty_context 100755 root:root 93a67b686fe6ed423a94bb8dd7979d37 +File: /usr/sbin/selinuxconlist 100755 root:root 625c25236bb130ca0808e61f4c5ca866 +File: /usr/sbin/selinuxdefcon 100755 root:root dda29430f7c4a5c935027a62ed053512 +File: /usr/sbin/selinuxenabled 100755 root:root 4bf2568aeb6d9660173cafd4ea9f8440 +File: /usr/sbin/selinuxexeccon 100755 root:root 529ed70d357e1605b7e16120bec2a701 +File: /usr/sbin/setenforce 100755 root:root 7330fd5e0a08b2282c35edff7e426f51 +File: /usr/sbin/setfilecon 100755 root:root b106bfd419a39ab11d24dd96a4d1b503 +File: /usr/sbin/togglesebool 100755 root:root 8723209cf92373c8a38e1249b70f6c2e +File: /usr/sbin/validatetrans 100755 root:root 7072cc409a79eff9dec456fc2f378d21 File: /usr/share/man/man5/customizable_types.5.xz 100644 root:root 558ba7d7d9c95ec14b16f61c424654ca @@ -198,2 +198,2 @@ File: /usr/share/man/ru/man8/togglesebool.8.xz 100644 root:root 135cbe2c388866a3e47710ad1dcedd3f -RPMIdentity: b4ec03d71d51e5a9caa354363e6eec1edb0027ef05d42ae42bd9f780e29dfeaa9418ec703fc7ccc9cb6950e94ccad4f23a2ae5c59388c429d5d8192dffce4f01 +RPMIdentity: 61a72d820c2f3ed726a194398e47795caaecddbc58f5f222a0164ce083387a70f4fbb0947a5f9b9f7b0fa9f243533fc066b48872e95c2921654c583abb96bb7a --- libselinux-utils-debuginfo-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:19.534976700 +0000 +++ libselinux-utils-debuginfo-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:36.785920362 +0000 @@ -1,85 +1,84 @@ -/usr/lib/debug/.build-id/0c 40755 root:root -/usr/lib/debug/.build-id/0c/9dcf33db640789528481559585f86f80843c45 120777 root:root ../../../../sbin/validatetrans -/usr/lib/debug/.build-id/0c/9dcf33db640789528481559585f86f80843c45.debug 120777 root:root ../../usr/sbin/validatetrans.debug -/usr/lib/debug/.build-id/12 40755 root:root -/usr/lib/debug/.build-id/12/24b91cf85d3910c1c6e961e7d98f7be9e24f6e 120777 root:root ../../../../sbin/selabel_lookup -/usr/lib/debug/.build-id/12/24b91cf85d3910c1c6e961e7d98f7be9e24f6e.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug -/usr/lib/debug/.build-id/1a 40755 root:root -/usr/lib/debug/.build-id/1a/8b6a56acd34a57a65a2067e33072d055e23ba5 120777 root:root ../../../../sbin/compute_av -/usr/lib/debug/.build-id/1a/8b6a56acd34a57a65a2067e33072d055e23ba5.debug 120777 root:root ../../usr/sbin/compute_av.debug -/usr/lib/debug/.build-id/1e 40755 root:root -/usr/lib/debug/.build-id/1e/c0280d7ec4b5c22979ef21db0b8cc7e9913b37 120777 root:root ../../../../sbin/compute_member -/usr/lib/debug/.build-id/1e/c0280d7ec4b5c22979ef21db0b8cc7e9913b37.debug 120777 root:root ../../usr/sbin/compute_member.debug -/usr/lib/debug/.build-id/25 40755 root:root -/usr/lib/debug/.build-id/25/e40f0f2e1541515903343db1ecba6c4f82f810 120777 root:root ../../../../sbin/selinuxenabled -/usr/lib/debug/.build-id/25/e40f0f2e1541515903343db1ecba6c4f82f810.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug +/usr/lib/debug/.build-id/0b 40755 root:root +/usr/lib/debug/.build-id/0b/ac1eae8d529858abc5d83eaae65c36de8497af 120777 root:root ../../../../sbin/getfilecon +/usr/lib/debug/.build-id/0b/ac1eae8d529858abc5d83eaae65c36de8497af.debug 120777 root:root ../../usr/sbin/getfilecon.debug +/usr/lib/debug/.build-id/16 40755 root:root +/usr/lib/debug/.build-id/16/554d8798b1cc4c74fc5b234658d590bfc62227 120777 root:root ../../../../sbin/compute_create +/usr/lib/debug/.build-id/16/554d8798b1cc4c74fc5b234658d590bfc62227.debug 120777 root:root ../../usr/sbin/compute_create.debug +/usr/lib/debug/.build-id/19 40755 root:root +/usr/lib/debug/.build-id/19/30296390fddbb55e628821a63cf1470b0f634c 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches +/usr/lib/debug/.build-id/19/30296390fddbb55e628821a63cf1470b0f634c.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug +/usr/lib/debug/.build-id/20 40755 root:root +/usr/lib/debug/.build-id/20/b44197cb26be4d97c07d1e7d76d8fa0e7c10e6 120777 root:root ../../../../sbin/selinuxexeccon +/usr/lib/debug/.build-id/20/b44197cb26be4d97c07d1e7d76d8fa0e7c10e6.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug +/usr/lib/debug/.build-id/21 40755 root:root +/usr/lib/debug/.build-id/21/6284b6b901e81e3a7dd0c3005460b1450f7790 120777 root:root ../../../../sbin/setenforce +/usr/lib/debug/.build-id/21/6284b6b901e81e3a7dd0c3005460b1450f7790.debug 120777 root:root ../../usr/sbin/setenforce.debug +/usr/lib/debug/.build-id/28 40755 root:root +/usr/lib/debug/.build-id/28/39bf2fc10772ae4477b9c151f5ab3e447f9592 120777 root:root ../../../../sbin/matchpathcon +/usr/lib/debug/.build-id/28/39bf2fc10772ae4477b9c151f5ab3e447f9592.debug 120777 root:root ../../usr/sbin/matchpathcon.debug /usr/lib/debug/.build-id/2d 40755 root:root -/usr/lib/debug/.build-id/2d/c103dbab13cd22206d7d2178c658fd58ec05c3 120777 root:root ../../../../sbin/matchpathcon -/usr/lib/debug/.build-id/2d/c103dbab13cd22206d7d2178c658fd58ec05c3.debug 120777 root:root ../../usr/sbin/matchpathcon.debug -/usr/lib/debug/.build-id/2f 40755 root:root -/usr/lib/debug/.build-id/2f/a016f57aacb4e99b5f17f0af6892736f4cb83c 120777 root:root ../../../../sbin/getenforce -/usr/lib/debug/.build-id/2f/a016f57aacb4e99b5f17f0af6892736f4cb83c.debug 120777 root:root ../../usr/sbin/getenforce.debug +/usr/lib/debug/.build-id/2d/2ac1ffefa93ca369459b776c87d3df00e7c307 120777 root:root ../../../../sbin/selabel_digest +/usr/lib/debug/.build-id/2d/2ac1ffefa93ca369459b776c87d3df00e7c307.debug 120777 root:root ../../usr/sbin/selabel_digest.debug +/usr/lib/debug/.build-id/38 40755 root:root +/usr/lib/debug/.build-id/38/d44299035befbd429b309b62b8a2e8527da66c 120777 root:root ../../../../sbin/selabel_lookup_best_match +/usr/lib/debug/.build-id/38/d44299035befbd429b309b62b8a2e8527da66c.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug +/usr/lib/debug/.build-id/3e 40755 root:root +/usr/lib/debug/.build-id/3e/e6a9629ffeb6a64ce146f1788f12638426e40d 120777 root:root ../../../../sbin/selinux_check_securetty_context +/usr/lib/debug/.build-id/3e/e6a9629ffeb6a64ce146f1788f12638426e40d.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug +/usr/lib/debug/.build-id/41 40755 root:root +/usr/lib/debug/.build-id/41/6e50f61375cb2f1de6c5876df913e6a2e49d94 120777 root:root ../../../../sbin/getsebool +/usr/lib/debug/.build-id/41/6e50f61375cb2f1de6c5876df913e6a2e49d94.debug 120777 root:root ../../usr/sbin/getsebool.debug +/usr/lib/debug/.build-id/43 40755 root:root +/usr/lib/debug/.build-id/43/b68adf19847bf4362228e32a1feabf3990166e 120777 root:root ../../../../sbin/selabel_partial_match +/usr/lib/debug/.build-id/43/b68adf19847bf4362228e32a1feabf3990166e.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug /usr/lib/debug/.build-id/59 40755 root:root -/usr/lib/debug/.build-id/59/6b9669c8a0a438f82e9caf9b46daec1f673cb6 120777 root:root ../../../../sbin/avcstat -/usr/lib/debug/.build-id/59/6b9669c8a0a438f82e9caf9b46daec1f673cb6.debug 120777 root:root ../../usr/sbin/avcstat.debug -/usr/lib/debug/.build-id/65 40755 root:root -/usr/lib/debug/.build-id/65/1e6f075bae4b439259b7e4ab345cedd3f98baa 120777 root:root ../../../../sbin/selinux_check_access -/usr/lib/debug/.build-id/65/1e6f075bae4b439259b7e4ab345cedd3f98baa.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug -/usr/lib/debug/.build-id/66 40755 root:root -/usr/lib/debug/.build-id/66/bcd6b9bafdf3d2afff839d2c3ca29568de7c8d 120777 root:root ../../../../sbin/selinuxconlist -/usr/lib/debug/.build-id/66/bcd6b9bafdf3d2afff839d2c3ca29568de7c8d.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug -/usr/lib/debug/.build-id/7e 40755 root:root -/usr/lib/debug/.build-id/7e/0161a07177a147432393f6404e890f8e1825a9 120777 root:root ../../../../sbin/selinuxdefcon -/usr/lib/debug/.build-id/7e/0161a07177a147432393f6404e890f8e1825a9.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +/usr/lib/debug/.build-id/59/6168eba3c4694581db43a2b26845b4a808de00 120777 root:root ../../../../sbin/compute_relabel +/usr/lib/debug/.build-id/59/6168eba3c4694581db43a2b26845b4a808de00.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +/usr/lib/debug/.build-id/62 40755 root:root +/usr/lib/debug/.build-id/62/2ef9bcab337f772c8d1968145a9c2c15f72064 120777 root:root ../../../../sbin/selabel_lookup +/usr/lib/debug/.build-id/62/2ef9bcab337f772c8d1968145a9c2c15f72064.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug +/usr/lib/debug/.build-id/62/f1f843593de9e7f1f36b91f66e3d4cd5457a35 120777 root:root ../../../../sbin/selinuxconlist +/usr/lib/debug/.build-id/62/f1f843593de9e7f1f36b91f66e3d4cd5457a35.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug +/usr/lib/debug/.build-id/70 40755 root:root +/usr/lib/debug/.build-id/70/fe49b72b8bdd7ed823a9b80faa692a6de45122 120777 root:root ../../../../sbin/validatetrans +/usr/lib/debug/.build-id/70/fe49b72b8bdd7ed823a9b80faa692a6de45122.debug 120777 root:root ../../usr/sbin/validatetrans.debug +/usr/lib/debug/.build-id/71 40755 root:root +/usr/lib/debug/.build-id/71/2412dfa43a804e4d9b47f2c1960ad255cb5394 120777 root:root ../../../../sbin/compute_av +/usr/lib/debug/.build-id/71/2412dfa43a804e4d9b47f2c1960ad255cb5394.debug 120777 root:root ../../usr/sbin/compute_av.debug +/usr/lib/debug/.build-id/79 40755 root:root +/usr/lib/debug/.build-id/79/ba52d1f142d24e45898b13ffc74ee4dbd5c684 120777 root:root ../../../../sbin/getenforce +/usr/lib/debug/.build-id/79/ba52d1f142d24e45898b13ffc74ee4dbd5c684.debug 120777 root:root ../../usr/sbin/getenforce.debug +/usr/lib/debug/.build-id/7d 40755 root:root +/usr/lib/debug/.build-id/7d/dcfe21c80e91a0b07b293ffcb0b2eb3e2d0f48 120777 root:root ../../../../sbin/setfilecon +/usr/lib/debug/.build-id/7d/dcfe21c80e91a0b07b293ffcb0b2eb3e2d0f48.debug 120777 root:root ../../usr/sbin/setfilecon.debug +/usr/lib/debug/.build-id/82 40755 root:root +/usr/lib/debug/.build-id/82/6b3e1e6bf6170bb09e36616bfb309e51bea614 120777 root:root ../../../../sbin/getpidcon +/usr/lib/debug/.build-id/82/6b3e1e6bf6170bb09e36616bfb309e51bea614.debug 120777 root:root ../../usr/sbin/getpidcon.debug +/usr/lib/debug/.build-id/86 40755 root:root +/usr/lib/debug/.build-id/86/bc9d53e3e79e740febe64b2052c2156cbb6563 120777 root:root ../../../../sbin/getseuser +/usr/lib/debug/.build-id/86/bc9d53e3e79e740febe64b2052c2156cbb6563.debug 120777 root:root ../../usr/sbin/getseuser.debug /usr/lib/debug/.build-id/97 40755 root:root -/usr/lib/debug/.build-id/97/f7ffa99458f599e8f5bf2d48bab93b5f3efc24 120777 root:root ../../../../sbin/getseuser -/usr/lib/debug/.build-id/97/f7ffa99458f599e8f5bf2d48bab93b5f3efc24.debug 120777 root:root ../../usr/sbin/getseuser.debug -/usr/lib/debug/.build-id/9b 40755 root:root -/usr/lib/debug/.build-id/9b/d4ee5e78f3ac375f9cdb25e96da52266fdcdb7 120777 root:root ../../../../sbin/compute_create -/usr/lib/debug/.build-id/9b/d4ee5e78f3ac375f9cdb25e96da52266fdcdb7.debug 120777 root:root ../../usr/sbin/compute_create.debug -/usr/lib/debug/.build-id/9f 40755 root:root -/usr/lib/debug/.build-id/9f/f69e37cce24e55e457eb323dcc9dbcc5cf4382 120777 root:root ../../../../sbin/selinux_check_securetty_context -/usr/lib/debug/.build-id/9f/f69e37cce24e55e457eb323dcc9dbcc5cf4382.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug -/usr/lib/debug/.build-id/a3 40755 root:root -/usr/lib/debug/.build-id/a3/bf2fd0f24e7d393de9d186475a4e2459c6cca9 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches -/usr/lib/debug/.build-id/a3/bf2fd0f24e7d393de9d186475a4e2459c6cca9.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug -/usr/lib/debug/.build-id/a7 40755 root:root -/usr/lib/debug/.build-id/a7/61fca1114798fefb74a08d5022905a4f04eac7 120777 root:root ../../../../sbin/selinuxexeccon -/usr/lib/debug/.build-id/a7/61fca1114798fefb74a08d5022905a4f04eac7.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug -/usr/lib/debug/.build-id/ac 40755 root:root -/usr/lib/debug/.build-id/ac/1a323b16a8670669d99e8975c1cd4aebd43f44 120777 root:root ../../../../sbin/compute_relabel -/usr/lib/debug/.build-id/ac/1a323b16a8670669d99e8975c1cd4aebd43f44.debug 120777 root:root ../../usr/sbin/compute_relabel.debug -/usr/lib/debug/.build-id/b2 40755 root:root -/usr/lib/debug/.build-id/b2/eac81cc1e103e23373cc35f9ef0f2b5588e715 120777 root:root ../../../../sbin/setenforce -/usr/lib/debug/.build-id/b2/eac81cc1e103e23373cc35f9ef0f2b5588e715.debug 120777 root:root ../../usr/sbin/setenforce.debug -/usr/lib/debug/.build-id/b7 40755 root:root -/usr/lib/debug/.build-id/b7/21eb963cebfc638c752b4b633df773573b8172 120777 root:root ../../../../sbin/getfilecon -/usr/lib/debug/.build-id/b7/21eb963cebfc638c752b4b633df773573b8172.debug 120777 root:root ../../usr/sbin/getfilecon.debug -/usr/lib/debug/.build-id/ba 40755 root:root -/usr/lib/debug/.build-id/ba/c0d5f00f136cd6776f9fb4b7d2b5101c7995e2 120777 root:root ../../../../sbin/getsebool -/usr/lib/debug/.build-id/ba/c0d5f00f136cd6776f9fb4b7d2b5101c7995e2.debug 120777 root:root ../../usr/sbin/getsebool.debug -/usr/lib/debug/.build-id/c0 40755 root:root -/usr/lib/debug/.build-id/c0/b01bde625acd60f2c5ae17abb2d697212b33f8 120777 root:root ../../../../sbin/setfilecon -/usr/lib/debug/.build-id/c0/b01bde625acd60f2c5ae17abb2d697212b33f8.debug 120777 root:root ../../usr/sbin/setfilecon.debug -/usr/lib/debug/.build-id/c3 40755 root:root -/usr/lib/debug/.build-id/c3/5b626cf34a9dcfa42383fdb59363c28e726208 120777 root:root ../../../../sbin/selabel_digest -/usr/lib/debug/.build-id/c3/5b626cf34a9dcfa42383fdb59363c28e726208.debug 120777 root:root ../../usr/sbin/selabel_digest.debug -/usr/lib/debug/.build-id/cc 40755 root:root -/usr/lib/debug/.build-id/cc/bf445cdc0816e453ce4010ca74438f3a01ea07 120777 root:root ../../../../sbin/getpidcon -/usr/lib/debug/.build-id/cc/bf445cdc0816e453ce4010ca74438f3a01ea07.debug 120777 root:root ../../usr/sbin/getpidcon.debug -/usr/lib/debug/.build-id/d3 40755 root:root -/usr/lib/debug/.build-id/d3/49d70b49c2b3b4ebb63c0ac1dfe51c0fbdb1ab 120777 root:root ../../../../sbin/togglesebool -/usr/lib/debug/.build-id/d3/49d70b49c2b3b4ebb63c0ac1dfe51c0fbdb1ab.debug 120777 root:root ../../usr/sbin/togglesebool.debug -/usr/lib/debug/.build-id/d8 40755 root:root -/usr/lib/debug/.build-id/d8/8195958ef5ad05e56f61a71ec854747d456451 120777 root:root ../../../../sbin/selabel_partial_match -/usr/lib/debug/.build-id/d8/8195958ef5ad05e56f61a71ec854747d456451.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug -/usr/lib/debug/.build-id/ef 40755 root:root -/usr/lib/debug/.build-id/ef/b7594098ca80d04dbf229b7e99e3e839fc0fad 120777 root:root ../../../../sbin/sefcontext_compile -/usr/lib/debug/.build-id/ef/b7594098ca80d04dbf229b7e99e3e839fc0fad.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug -/usr/lib/debug/.build-id/f6 40755 root:root -/usr/lib/debug/.build-id/f6/c93b67fdcff69917c14438b78b0f535648f01d 120777 root:root ../../../../sbin/selabel_lookup_best_match -/usr/lib/debug/.build-id/f6/c93b67fdcff69917c14438b78b0f535648f01d.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug -/usr/lib/debug/.build-id/f8 40755 root:root -/usr/lib/debug/.build-id/f8/9dfff2bf4e2bd4c43b64e06170d798e1e89e37 120777 root:root ../../../../sbin/policyvers -/usr/lib/debug/.build-id/f8/9dfff2bf4e2bd4c43b64e06170d798e1e89e37.debug 120777 root:root ../../usr/sbin/policyvers.debug +/usr/lib/debug/.build-id/97/0684128036c73efa88318f0c193eed42db7a15 120777 root:root ../../../../sbin/compute_member +/usr/lib/debug/.build-id/97/0684128036c73efa88318f0c193eed42db7a15.debug 120777 root:root ../../usr/sbin/compute_member.debug +/usr/lib/debug/.build-id/98 40755 root:root +/usr/lib/debug/.build-id/98/6364a97aba0cb2aedc516adb8e58991fb0fc00 120777 root:root ../../../../sbin/selinuxenabled +/usr/lib/debug/.build-id/98/6364a97aba0cb2aedc516adb8e58991fb0fc00.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug +/usr/lib/debug/.build-id/b0 40755 root:root +/usr/lib/debug/.build-id/b0/fb9c04ab665734d120ed9823f19f826e1597e7 120777 root:root ../../../../sbin/selinux_check_access +/usr/lib/debug/.build-id/b0/fb9c04ab665734d120ed9823f19f826e1597e7.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug +/usr/lib/debug/.build-id/cd 40755 root:root +/usr/lib/debug/.build-id/cd/f57c864d10a01e3dcea60ce5f76f32bfbff004 120777 root:root ../../../../sbin/policyvers +/usr/lib/debug/.build-id/cd/f57c864d10a01e3dcea60ce5f76f32bfbff004.debug 120777 root:root ../../usr/sbin/policyvers.debug +/usr/lib/debug/.build-id/ce 40755 root:root +/usr/lib/debug/.build-id/ce/d26e021fa3a765f823b2de201ba38b3432c5fe 120777 root:root ../../../../sbin/togglesebool +/usr/lib/debug/.build-id/ce/d26e021fa3a765f823b2de201ba38b3432c5fe.debug 120777 root:root ../../usr/sbin/togglesebool.debug +/usr/lib/debug/.build-id/dd 40755 root:root +/usr/lib/debug/.build-id/dd/aade0b915c569f7cce205d422390201ffcbc53 120777 root:root ../../../../sbin/avcstat +/usr/lib/debug/.build-id/dd/aade0b915c569f7cce205d422390201ffcbc53.debug 120777 root:root ../../usr/sbin/avcstat.debug +/usr/lib/debug/.build-id/e9 40755 root:root +/usr/lib/debug/.build-id/e9/d470c663c79cded8c34ea2f1002322470464e8 120777 root:root ../../../../sbin/sefcontext_compile +/usr/lib/debug/.build-id/e9/d470c663c79cded8c34ea2f1002322470464e8.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug +/usr/lib/debug/.build-id/fe 40755 root:root +/usr/lib/debug/.build-id/fe/cead12d45e2ef181e022a49d4aa4bd3df33dfc 120777 root:root ../../../../sbin/selinuxdefcon +/usr/lib/debug/.build-id/fe/cead12d45e2ef181e022a49d4aa4bd3df33dfc.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root @@ -151,114 +150,113 @@ Provides: libselinux-utils-debuginfo = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /usr/lib/debug/.build-id/0c 40755 root:root -File: /usr/lib/debug/.build-id/0c/9dcf33db640789528481559585f86f80843c45 120777 root:root ../../../../sbin/validatetrans -File: /usr/lib/debug/.build-id/0c/9dcf33db640789528481559585f86f80843c45.debug 120777 root:root ../../usr/sbin/validatetrans.debug -File: /usr/lib/debug/.build-id/12 40755 root:root -File: /usr/lib/debug/.build-id/12/24b91cf85d3910c1c6e961e7d98f7be9e24f6e 120777 root:root ../../../../sbin/selabel_lookup -File: /usr/lib/debug/.build-id/12/24b91cf85d3910c1c6e961e7d98f7be9e24f6e.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug -File: /usr/lib/debug/.build-id/1a 40755 root:root -File: /usr/lib/debug/.build-id/1a/8b6a56acd34a57a65a2067e33072d055e23ba5 120777 root:root ../../../../sbin/compute_av -File: /usr/lib/debug/.build-id/1a/8b6a56acd34a57a65a2067e33072d055e23ba5.debug 120777 root:root ../../usr/sbin/compute_av.debug -File: /usr/lib/debug/.build-id/1e 40755 root:root -File: /usr/lib/debug/.build-id/1e/c0280d7ec4b5c22979ef21db0b8cc7e9913b37 120777 root:root ../../../../sbin/compute_member -File: /usr/lib/debug/.build-id/1e/c0280d7ec4b5c22979ef21db0b8cc7e9913b37.debug 120777 root:root ../../usr/sbin/compute_member.debug -File: /usr/lib/debug/.build-id/25 40755 root:root -File: /usr/lib/debug/.build-id/25/e40f0f2e1541515903343db1ecba6c4f82f810 120777 root:root ../../../../sbin/selinuxenabled -File: /usr/lib/debug/.build-id/25/e40f0f2e1541515903343db1ecba6c4f82f810.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug +File: /usr/lib/debug/.build-id/0b 40755 root:root +File: /usr/lib/debug/.build-id/0b/ac1eae8d529858abc5d83eaae65c36de8497af 120777 root:root ../../../../sbin/getfilecon +File: /usr/lib/debug/.build-id/0b/ac1eae8d529858abc5d83eaae65c36de8497af.debug 120777 root:root ../../usr/sbin/getfilecon.debug +File: /usr/lib/debug/.build-id/16 40755 root:root +File: /usr/lib/debug/.build-id/16/554d8798b1cc4c74fc5b234658d590bfc62227 120777 root:root ../../../../sbin/compute_create +File: /usr/lib/debug/.build-id/16/554d8798b1cc4c74fc5b234658d590bfc62227.debug 120777 root:root ../../usr/sbin/compute_create.debug +File: /usr/lib/debug/.build-id/19 40755 root:root +File: /usr/lib/debug/.build-id/19/30296390fddbb55e628821a63cf1470b0f634c 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches +File: /usr/lib/debug/.build-id/19/30296390fddbb55e628821a63cf1470b0f634c.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug +File: /usr/lib/debug/.build-id/20 40755 root:root +File: /usr/lib/debug/.build-id/20/b44197cb26be4d97c07d1e7d76d8fa0e7c10e6 120777 root:root ../../../../sbin/selinuxexeccon +File: /usr/lib/debug/.build-id/20/b44197cb26be4d97c07d1e7d76d8fa0e7c10e6.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug +File: /usr/lib/debug/.build-id/21 40755 root:root +File: /usr/lib/debug/.build-id/21/6284b6b901e81e3a7dd0c3005460b1450f7790 120777 root:root ../../../../sbin/setenforce +File: /usr/lib/debug/.build-id/21/6284b6b901e81e3a7dd0c3005460b1450f7790.debug 120777 root:root ../../usr/sbin/setenforce.debug +File: /usr/lib/debug/.build-id/28 40755 root:root +File: /usr/lib/debug/.build-id/28/39bf2fc10772ae4477b9c151f5ab3e447f9592 120777 root:root ../../../../sbin/matchpathcon +File: /usr/lib/debug/.build-id/28/39bf2fc10772ae4477b9c151f5ab3e447f9592.debug 120777 root:root ../../usr/sbin/matchpathcon.debug File: /usr/lib/debug/.build-id/2d 40755 root:root -File: /usr/lib/debug/.build-id/2d/c103dbab13cd22206d7d2178c658fd58ec05c3 120777 root:root ../../../../sbin/matchpathcon -File: /usr/lib/debug/.build-id/2d/c103dbab13cd22206d7d2178c658fd58ec05c3.debug 120777 root:root ../../usr/sbin/matchpathcon.debug -File: /usr/lib/debug/.build-id/2f 40755 root:root -File: /usr/lib/debug/.build-id/2f/a016f57aacb4e99b5f17f0af6892736f4cb83c 120777 root:root ../../../../sbin/getenforce -File: /usr/lib/debug/.build-id/2f/a016f57aacb4e99b5f17f0af6892736f4cb83c.debug 120777 root:root ../../usr/sbin/getenforce.debug +File: /usr/lib/debug/.build-id/2d/2ac1ffefa93ca369459b776c87d3df00e7c307 120777 root:root ../../../../sbin/selabel_digest +File: /usr/lib/debug/.build-id/2d/2ac1ffefa93ca369459b776c87d3df00e7c307.debug 120777 root:root ../../usr/sbin/selabel_digest.debug +File: /usr/lib/debug/.build-id/38 40755 root:root +File: /usr/lib/debug/.build-id/38/d44299035befbd429b309b62b8a2e8527da66c 120777 root:root ../../../../sbin/selabel_lookup_best_match +File: /usr/lib/debug/.build-id/38/d44299035befbd429b309b62b8a2e8527da66c.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug +File: /usr/lib/debug/.build-id/3e 40755 root:root +File: /usr/lib/debug/.build-id/3e/e6a9629ffeb6a64ce146f1788f12638426e40d 120777 root:root ../../../../sbin/selinux_check_securetty_context +File: /usr/lib/debug/.build-id/3e/e6a9629ffeb6a64ce146f1788f12638426e40d.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug +File: /usr/lib/debug/.build-id/41 40755 root:root +File: /usr/lib/debug/.build-id/41/6e50f61375cb2f1de6c5876df913e6a2e49d94 120777 root:root ../../../../sbin/getsebool +File: /usr/lib/debug/.build-id/41/6e50f61375cb2f1de6c5876df913e6a2e49d94.debug 120777 root:root ../../usr/sbin/getsebool.debug +File: /usr/lib/debug/.build-id/43 40755 root:root +File: /usr/lib/debug/.build-id/43/b68adf19847bf4362228e32a1feabf3990166e 120777 root:root ../../../../sbin/selabel_partial_match +File: /usr/lib/debug/.build-id/43/b68adf19847bf4362228e32a1feabf3990166e.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug File: /usr/lib/debug/.build-id/59 40755 root:root -File: /usr/lib/debug/.build-id/59/6b9669c8a0a438f82e9caf9b46daec1f673cb6 120777 root:root ../../../../sbin/avcstat -File: /usr/lib/debug/.build-id/59/6b9669c8a0a438f82e9caf9b46daec1f673cb6.debug 120777 root:root ../../usr/sbin/avcstat.debug -File: /usr/lib/debug/.build-id/65 40755 root:root -File: /usr/lib/debug/.build-id/65/1e6f075bae4b439259b7e4ab345cedd3f98baa 120777 root:root ../../../../sbin/selinux_check_access -File: /usr/lib/debug/.build-id/65/1e6f075bae4b439259b7e4ab345cedd3f98baa.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug -File: /usr/lib/debug/.build-id/66 40755 root:root -File: /usr/lib/debug/.build-id/66/bcd6b9bafdf3d2afff839d2c3ca29568de7c8d 120777 root:root ../../../../sbin/selinuxconlist -File: /usr/lib/debug/.build-id/66/bcd6b9bafdf3d2afff839d2c3ca29568de7c8d.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug -File: /usr/lib/debug/.build-id/7e 40755 root:root -File: /usr/lib/debug/.build-id/7e/0161a07177a147432393f6404e890f8e1825a9 120777 root:root ../../../../sbin/selinuxdefcon -File: /usr/lib/debug/.build-id/7e/0161a07177a147432393f6404e890f8e1825a9.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +File: /usr/lib/debug/.build-id/59/6168eba3c4694581db43a2b26845b4a808de00 120777 root:root ../../../../sbin/compute_relabel +File: /usr/lib/debug/.build-id/59/6168eba3c4694581db43a2b26845b4a808de00.debug 120777 root:root ../../usr/sbin/compute_relabel.debug +File: /usr/lib/debug/.build-id/62 40755 root:root +File: /usr/lib/debug/.build-id/62/2ef9bcab337f772c8d1968145a9c2c15f72064 120777 root:root ../../../../sbin/selabel_lookup +File: /usr/lib/debug/.build-id/62/2ef9bcab337f772c8d1968145a9c2c15f72064.debug 120777 root:root ../../usr/sbin/selabel_lookup.debug +File: /usr/lib/debug/.build-id/62/f1f843593de9e7f1f36b91f66e3d4cd5457a35 120777 root:root ../../../../sbin/selinuxconlist +File: /usr/lib/debug/.build-id/62/f1f843593de9e7f1f36b91f66e3d4cd5457a35.debug 120777 root:root ../../usr/sbin/selinuxconlist.debug +File: /usr/lib/debug/.build-id/70 40755 root:root +File: /usr/lib/debug/.build-id/70/fe49b72b8bdd7ed823a9b80faa692a6de45122 120777 root:root ../../../../sbin/validatetrans +File: /usr/lib/debug/.build-id/70/fe49b72b8bdd7ed823a9b80faa692a6de45122.debug 120777 root:root ../../usr/sbin/validatetrans.debug +File: /usr/lib/debug/.build-id/71 40755 root:root +File: /usr/lib/debug/.build-id/71/2412dfa43a804e4d9b47f2c1960ad255cb5394 120777 root:root ../../../../sbin/compute_av +File: /usr/lib/debug/.build-id/71/2412dfa43a804e4d9b47f2c1960ad255cb5394.debug 120777 root:root ../../usr/sbin/compute_av.debug +File: /usr/lib/debug/.build-id/79 40755 root:root +File: /usr/lib/debug/.build-id/79/ba52d1f142d24e45898b13ffc74ee4dbd5c684 120777 root:root ../../../../sbin/getenforce +File: /usr/lib/debug/.build-id/79/ba52d1f142d24e45898b13ffc74ee4dbd5c684.debug 120777 root:root ../../usr/sbin/getenforce.debug +File: /usr/lib/debug/.build-id/7d 40755 root:root +File: /usr/lib/debug/.build-id/7d/dcfe21c80e91a0b07b293ffcb0b2eb3e2d0f48 120777 root:root ../../../../sbin/setfilecon +File: /usr/lib/debug/.build-id/7d/dcfe21c80e91a0b07b293ffcb0b2eb3e2d0f48.debug 120777 root:root ../../usr/sbin/setfilecon.debug +File: /usr/lib/debug/.build-id/82 40755 root:root +File: /usr/lib/debug/.build-id/82/6b3e1e6bf6170bb09e36616bfb309e51bea614 120777 root:root ../../../../sbin/getpidcon +File: /usr/lib/debug/.build-id/82/6b3e1e6bf6170bb09e36616bfb309e51bea614.debug 120777 root:root ../../usr/sbin/getpidcon.debug +File: /usr/lib/debug/.build-id/86 40755 root:root +File: /usr/lib/debug/.build-id/86/bc9d53e3e79e740febe64b2052c2156cbb6563 120777 root:root ../../../../sbin/getseuser +File: /usr/lib/debug/.build-id/86/bc9d53e3e79e740febe64b2052c2156cbb6563.debug 120777 root:root ../../usr/sbin/getseuser.debug File: /usr/lib/debug/.build-id/97 40755 root:root -File: /usr/lib/debug/.build-id/97/f7ffa99458f599e8f5bf2d48bab93b5f3efc24 120777 root:root ../../../../sbin/getseuser -File: /usr/lib/debug/.build-id/97/f7ffa99458f599e8f5bf2d48bab93b5f3efc24.debug 120777 root:root ../../usr/sbin/getseuser.debug -File: /usr/lib/debug/.build-id/9b 40755 root:root -File: /usr/lib/debug/.build-id/9b/d4ee5e78f3ac375f9cdb25e96da52266fdcdb7 120777 root:root ../../../../sbin/compute_create -File: /usr/lib/debug/.build-id/9b/d4ee5e78f3ac375f9cdb25e96da52266fdcdb7.debug 120777 root:root ../../usr/sbin/compute_create.debug -File: /usr/lib/debug/.build-id/9f 40755 root:root -File: /usr/lib/debug/.build-id/9f/f69e37cce24e55e457eb323dcc9dbcc5cf4382 120777 root:root ../../../../sbin/selinux_check_securetty_context -File: /usr/lib/debug/.build-id/9f/f69e37cce24e55e457eb323dcc9dbcc5cf4382.debug 120777 root:root ../../usr/sbin/selinux_check_securetty_context.debug -File: /usr/lib/debug/.build-id/a3 40755 root:root -File: /usr/lib/debug/.build-id/a3/bf2fd0f24e7d393de9d186475a4e2459c6cca9 120777 root:root ../../../../sbin/selabel_get_digests_all_partial_matches -File: /usr/lib/debug/.build-id/a3/bf2fd0f24e7d393de9d186475a4e2459c6cca9.debug 120777 root:root ../../usr/sbin/selabel_get_digests_all_partial_matches.debug -File: /usr/lib/debug/.build-id/a7 40755 root:root -File: /usr/lib/debug/.build-id/a7/61fca1114798fefb74a08d5022905a4f04eac7 120777 root:root ../../../../sbin/selinuxexeccon -File: /usr/lib/debug/.build-id/a7/61fca1114798fefb74a08d5022905a4f04eac7.debug 120777 root:root ../../usr/sbin/selinuxexeccon.debug -File: /usr/lib/debug/.build-id/ac 40755 root:root -File: /usr/lib/debug/.build-id/ac/1a323b16a8670669d99e8975c1cd4aebd43f44 120777 root:root ../../../../sbin/compute_relabel -File: /usr/lib/debug/.build-id/ac/1a323b16a8670669d99e8975c1cd4aebd43f44.debug 120777 root:root ../../usr/sbin/compute_relabel.debug -File: /usr/lib/debug/.build-id/b2 40755 root:root -File: /usr/lib/debug/.build-id/b2/eac81cc1e103e23373cc35f9ef0f2b5588e715 120777 root:root ../../../../sbin/setenforce -File: /usr/lib/debug/.build-id/b2/eac81cc1e103e23373cc35f9ef0f2b5588e715.debug 120777 root:root ../../usr/sbin/setenforce.debug -File: /usr/lib/debug/.build-id/b7 40755 root:root -File: /usr/lib/debug/.build-id/b7/21eb963cebfc638c752b4b633df773573b8172 120777 root:root ../../../../sbin/getfilecon -File: /usr/lib/debug/.build-id/b7/21eb963cebfc638c752b4b633df773573b8172.debug 120777 root:root ../../usr/sbin/getfilecon.debug -File: /usr/lib/debug/.build-id/ba 40755 root:root -File: /usr/lib/debug/.build-id/ba/c0d5f00f136cd6776f9fb4b7d2b5101c7995e2 120777 root:root ../../../../sbin/getsebool -File: /usr/lib/debug/.build-id/ba/c0d5f00f136cd6776f9fb4b7d2b5101c7995e2.debug 120777 root:root ../../usr/sbin/getsebool.debug -File: /usr/lib/debug/.build-id/c0 40755 root:root -File: /usr/lib/debug/.build-id/c0/b01bde625acd60f2c5ae17abb2d697212b33f8 120777 root:root ../../../../sbin/setfilecon -File: /usr/lib/debug/.build-id/c0/b01bde625acd60f2c5ae17abb2d697212b33f8.debug 120777 root:root ../../usr/sbin/setfilecon.debug -File: /usr/lib/debug/.build-id/c3 40755 root:root -File: /usr/lib/debug/.build-id/c3/5b626cf34a9dcfa42383fdb59363c28e726208 120777 root:root ../../../../sbin/selabel_digest -File: /usr/lib/debug/.build-id/c3/5b626cf34a9dcfa42383fdb59363c28e726208.debug 120777 root:root ../../usr/sbin/selabel_digest.debug -File: /usr/lib/debug/.build-id/cc 40755 root:root -File: /usr/lib/debug/.build-id/cc/bf445cdc0816e453ce4010ca74438f3a01ea07 120777 root:root ../../../../sbin/getpidcon -File: /usr/lib/debug/.build-id/cc/bf445cdc0816e453ce4010ca74438f3a01ea07.debug 120777 root:root ../../usr/sbin/getpidcon.debug -File: /usr/lib/debug/.build-id/d3 40755 root:root -File: /usr/lib/debug/.build-id/d3/49d70b49c2b3b4ebb63c0ac1dfe51c0fbdb1ab 120777 root:root ../../../../sbin/togglesebool -File: /usr/lib/debug/.build-id/d3/49d70b49c2b3b4ebb63c0ac1dfe51c0fbdb1ab.debug 120777 root:root ../../usr/sbin/togglesebool.debug -File: /usr/lib/debug/.build-id/d8 40755 root:root -File: /usr/lib/debug/.build-id/d8/8195958ef5ad05e56f61a71ec854747d456451 120777 root:root ../../../../sbin/selabel_partial_match -File: /usr/lib/debug/.build-id/d8/8195958ef5ad05e56f61a71ec854747d456451.debug 120777 root:root ../../usr/sbin/selabel_partial_match.debug -File: /usr/lib/debug/.build-id/ef 40755 root:root -File: /usr/lib/debug/.build-id/ef/b7594098ca80d04dbf229b7e99e3e839fc0fad 120777 root:root ../../../../sbin/sefcontext_compile -File: /usr/lib/debug/.build-id/ef/b7594098ca80d04dbf229b7e99e3e839fc0fad.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug -File: /usr/lib/debug/.build-id/f6 40755 root:root -File: /usr/lib/debug/.build-id/f6/c93b67fdcff69917c14438b78b0f535648f01d 120777 root:root ../../../../sbin/selabel_lookup_best_match -File: /usr/lib/debug/.build-id/f6/c93b67fdcff69917c14438b78b0f535648f01d.debug 120777 root:root ../../usr/sbin/selabel_lookup_best_match.debug -File: /usr/lib/debug/.build-id/f8 40755 root:root -File: /usr/lib/debug/.build-id/f8/9dfff2bf4e2bd4c43b64e06170d798e1e89e37 120777 root:root ../../../../sbin/policyvers -File: /usr/lib/debug/.build-id/f8/9dfff2bf4e2bd4c43b64e06170d798e1e89e37.debug 120777 root:root ../../usr/sbin/policyvers.debug -File: /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root 50c204179cf2e5b135ffeae1cdf07551 -File: /usr/lib/debug/usr/sbin/compute_av.debug 100644 root:root 97802aa3d66178685e2fb5e333ca6477 -File: /usr/lib/debug/usr/sbin/compute_create.debug 100644 root:root 8d02a49d2cef36e76031979158293acd -File: /usr/lib/debug/usr/sbin/compute_member.debug 100644 root:root 67e0cbd48a97ecc83176b958e7aa15e6 -File: /usr/lib/debug/usr/sbin/compute_relabel.debug 100644 root:root acf573094aec3785090a778fed247bee -File: /usr/lib/debug/usr/sbin/getenforce.debug 100644 root:root aa71fabb0bbee90897e0debc4888d434 -File: /usr/lib/debug/usr/sbin/getfilecon.debug 100644 root:root 616e6ce43d11c6fd3b6c388bf59108c7 -File: /usr/lib/debug/usr/sbin/getpidcon.debug 100644 root:root 3edb5c114e0b1791a1cb699be15b9066 -File: /usr/lib/debug/usr/sbin/getsebool.debug 100644 root:root 5ad360a9d3f6f25f26b61d748eed3ec0 -File: /usr/lib/debug/usr/sbin/getseuser.debug 100644 root:root 3416e45c2cf5d89aed1db49b83ddea73 -File: /usr/lib/debug/usr/sbin/matchpathcon.debug 100644 root:root aca1ac75344fbc5497a5afaa0e24d98f -File: /usr/lib/debug/usr/sbin/policyvers.debug 100644 root:root d09e8e32df49c39b318220328f39b257 -File: /usr/lib/debug/usr/sbin/sefcontext_compile.debug 100644 root:root 3020cfedf98a25c89f6155db1c6bb8e6 -File: /usr/lib/debug/usr/sbin/selabel_digest.debug 100644 root:root 32e73823cf04c6d718aa42993dc6ab4b -File: /usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches.debug 100644 root:root 28d54e886fbe20945c9951af898290aa -File: /usr/lib/debug/usr/sbin/selabel_lookup.debug 100644 root:root 55e12c3bd33296550ebce274f848130b -File: /usr/lib/debug/usr/sbin/selabel_lookup_best_match.debug 100644 root:root d2adce044a1a3eedc3f7956473830ad1 -File: /usr/lib/debug/usr/sbin/selabel_partial_match.debug 100644 root:root 4a6bb60fdf1dcd95180490fbf0eeb469 -File: /usr/lib/debug/usr/sbin/selinux_check_access.debug 100644 root:root fb960d73d3980a2866f8adda2401875c -File: /usr/lib/debug/usr/sbin/selinux_check_securetty_context.debug 100644 root:root aad76d82bb451b47dde032de6897ba8e -File: /usr/lib/debug/usr/sbin/selinuxconlist.debug 100644 root:root a9ed19eb61a747a211bfc13cbba70aa3 -File: /usr/lib/debug/usr/sbin/selinuxdefcon.debug 100644 root:root f0ae2fb0dcdbdf852d62dc640d44319d -File: /usr/lib/debug/usr/sbin/selinuxenabled.debug 100644 root:root 754e67e3b39c1588504fb1d48e4d7262 -File: /usr/lib/debug/usr/sbin/selinuxexeccon.debug 100644 root:root 81d85d483f029dae2ffcd2c3cf7695a5 -File: /usr/lib/debug/usr/sbin/setenforce.debug 100644 root:root 80974567804aec4c551fb86d3a6c35d5 -File: /usr/lib/debug/usr/sbin/setfilecon.debug 100644 root:root 1b1879f594d9ee5a4615ee4c9927cde1 -File: /usr/lib/debug/usr/sbin/togglesebool.debug 100644 root:root 98f1108af7cb336bad6be193b4af9076 -File: /usr/lib/debug/usr/sbin/validatetrans.debug 100644 root:root 8c2f80a60089552f1b6a44f32063b047 +File: /usr/lib/debug/.build-id/97/0684128036c73efa88318f0c193eed42db7a15 120777 root:root ../../../../sbin/compute_member +File: /usr/lib/debug/.build-id/97/0684128036c73efa88318f0c193eed42db7a15.debug 120777 root:root ../../usr/sbin/compute_member.debug +File: /usr/lib/debug/.build-id/98 40755 root:root +File: /usr/lib/debug/.build-id/98/6364a97aba0cb2aedc516adb8e58991fb0fc00 120777 root:root ../../../../sbin/selinuxenabled +File: /usr/lib/debug/.build-id/98/6364a97aba0cb2aedc516adb8e58991fb0fc00.debug 120777 root:root ../../usr/sbin/selinuxenabled.debug +File: /usr/lib/debug/.build-id/b0 40755 root:root +File: /usr/lib/debug/.build-id/b0/fb9c04ab665734d120ed9823f19f826e1597e7 120777 root:root ../../../../sbin/selinux_check_access +File: /usr/lib/debug/.build-id/b0/fb9c04ab665734d120ed9823f19f826e1597e7.debug 120777 root:root ../../usr/sbin/selinux_check_access.debug +File: /usr/lib/debug/.build-id/cd 40755 root:root +File: /usr/lib/debug/.build-id/cd/f57c864d10a01e3dcea60ce5f76f32bfbff004 120777 root:root ../../../../sbin/policyvers +File: /usr/lib/debug/.build-id/cd/f57c864d10a01e3dcea60ce5f76f32bfbff004.debug 120777 root:root ../../usr/sbin/policyvers.debug +File: /usr/lib/debug/.build-id/ce 40755 root:root +File: /usr/lib/debug/.build-id/ce/d26e021fa3a765f823b2de201ba38b3432c5fe 120777 root:root ../../../../sbin/togglesebool +File: /usr/lib/debug/.build-id/ce/d26e021fa3a765f823b2de201ba38b3432c5fe.debug 120777 root:root ../../usr/sbin/togglesebool.debug +File: /usr/lib/debug/.build-id/dd 40755 root:root +File: /usr/lib/debug/.build-id/dd/aade0b915c569f7cce205d422390201ffcbc53 120777 root:root ../../../../sbin/avcstat +File: /usr/lib/debug/.build-id/dd/aade0b915c569f7cce205d422390201ffcbc53.debug 120777 root:root ../../usr/sbin/avcstat.debug +File: /usr/lib/debug/.build-id/e9 40755 root:root +File: /usr/lib/debug/.build-id/e9/d470c663c79cded8c34ea2f1002322470464e8 120777 root:root ../../../../sbin/sefcontext_compile +File: /usr/lib/debug/.build-id/e9/d470c663c79cded8c34ea2f1002322470464e8.debug 120777 root:root ../../usr/sbin/sefcontext_compile.debug +File: /usr/lib/debug/.build-id/fe 40755 root:root +File: /usr/lib/debug/.build-id/fe/cead12d45e2ef181e022a49d4aa4bd3df33dfc 120777 root:root ../../../../sbin/selinuxdefcon +File: /usr/lib/debug/.build-id/fe/cead12d45e2ef181e022a49d4aa4bd3df33dfc.debug 120777 root:root ../../usr/sbin/selinuxdefcon.debug +File: /usr/lib/debug/usr/sbin/avcstat.debug 100644 root:root b3700235cbe338af8af86800a62f15a0 +File: /usr/lib/debug/usr/sbin/compute_av.debug 100644 root:root 948e5ac6c71682bea4ea741cdd059d37 +File: /usr/lib/debug/usr/sbin/compute_create.debug 100644 root:root 05410da7a1a0a59f1e01e7e3a6e07656 +File: /usr/lib/debug/usr/sbin/compute_member.debug 100644 root:root 27c0875628f7ea7bd355235a1cc15f08 +File: /usr/lib/debug/usr/sbin/compute_relabel.debug 100644 root:root 0059e9d780cfc7899d72c41b08ecde87 +File: /usr/lib/debug/usr/sbin/getenforce.debug 100644 root:root a6682c88317102d615dfad735af460e3 +File: /usr/lib/debug/usr/sbin/getfilecon.debug 100644 root:root c2d50daf8b24bdb28ce32655e44fcaf0 +File: /usr/lib/debug/usr/sbin/getpidcon.debug 100644 root:root 970db8aeb7588f18e99f0f9cf4b2f501 +File: /usr/lib/debug/usr/sbin/getsebool.debug 100644 root:root ee18c9b3c3b5a0e60a70b0c445c8bfe5 +File: /usr/lib/debug/usr/sbin/getseuser.debug 100644 root:root 25b62d136660806f6c7a2be3e8b7892e +File: /usr/lib/debug/usr/sbin/matchpathcon.debug 100644 root:root 10aa1aec11ea3734151dbed2f0b8d66b +File: /usr/lib/debug/usr/sbin/policyvers.debug 100644 root:root 6f0849698e4d68c2cfb4dccf744591fb +File: /usr/lib/debug/usr/sbin/sefcontext_compile.debug 100644 root:root 5bf5b0750dcebad6a5b79d0f4facf414 +File: /usr/lib/debug/usr/sbin/selabel_digest.debug 100644 root:root efeaee445a222fbb57d89d242075ec56 +File: /usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches.debug 100644 root:root 2a253673d395861f71bc86a13bc6be7e +File: /usr/lib/debug/usr/sbin/selabel_lookup.debug 100644 root:root 34b55b378fa4773a8dfca472b068c60a +File: /usr/lib/debug/usr/sbin/selabel_lookup_best_match.debug 100644 root:root 52943b7ff2f583b7d98587353fe27f2a +File: /usr/lib/debug/usr/sbin/selabel_partial_match.debug 100644 root:root 901af56dd31c6ebc66040ba06129fc2d +File: /usr/lib/debug/usr/sbin/selinux_check_access.debug 100644 root:root 998a3e539e39af7b040e661fa65e917b +File: /usr/lib/debug/usr/sbin/selinux_check_securetty_context.debug 100644 root:root 1ed9d24c323d109aa6162af57e374a25 +File: /usr/lib/debug/usr/sbin/selinuxconlist.debug 100644 root:root aacca6685adbad9221a1656f71bc0cde +File: /usr/lib/debug/usr/sbin/selinuxdefcon.debug 100644 root:root 4f0f690b900d1c6b3577540fff237d90 +File: /usr/lib/debug/usr/sbin/selinuxenabled.debug 100644 root:root 403c4fa3c8354fda2394e0ce013a88ac +File: /usr/lib/debug/usr/sbin/selinuxexeccon.debug 100644 root:root 55f9a047221001c2a9aa8a43fad76699 +File: /usr/lib/debug/usr/sbin/setenforce.debug 100644 root:root 2ff2ca664a10508a106caca0b3327727 +File: /usr/lib/debug/usr/sbin/setfilecon.debug 100644 root:root 610b6dd593531a4c63418775b7da103b +File: /usr/lib/debug/usr/sbin/togglesebool.debug 100644 root:root 3bce34fd0f213fbf80af24a317a5822a +File: /usr/lib/debug/usr/sbin/validatetrans.debug 100644 root:root 650c11c53e0c04060cc3d0df8b01e6ba File: /usr/src/debug/libselinux-3.2 40755 root:root @@ -296,2 +294,2 @@ File: /usr/src/debug/libselinux-3.2/utils/validatetrans.c 100644 root:root ce0c8c4f4ea0846d0b7cab45731eb282 -RPMIdentity: 5c906910b59619ecc1a1de49151a839759a156c844b24b9a8e6b50d5744b1da57b1002c10f55934d368a94ec7858f868329a29da5717964bccabc8bdd0664baa +RPMIdentity: 5124810ab33d01f3b4ec133aa547285bb668dcf1f5f1791a2a31e43c8edd9b9641e02ac6b12533ec893946de9ce3cf841844808121d36d29fb83699bdbeac79c --- python3-module-selinux-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:18.868969831 +0000 +++ python3-module-selinux-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:37.056923007 +0000 @@ -30,4 +30,4 @@ File: /usr/lib/python3/site-packages/selinux/__pycache__/__init__.cpython-39.pyc 100644 root:root 1eaab431f54f21d3ad34221cfacb6462 -File: /usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so 100644 root:root 3c5f1b030f0935706606bfdd86ca3d91 -File: /usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so 100644 root:root 2d58df1ed74e922618342b81bc047cd7 -RPMIdentity: ec25ec10bc8df9d44e87644fea437e7a8214b429ef547e2adf18cb1cc1aef6aa15e4881889da768df721ac1c6bb9f4dcb1f1b0af36abd4344830b7e998a415c9 +File: /usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so 100644 root:root 87cbb6320030737377df8a070b989371 +File: /usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so 100644 root:root 0f19441af9bc59b532648df13a5fed66 +RPMIdentity: 5c251135bcd22671e5707a20fe5db45c8a485616a2cadd2eb730ada0466196860a57a20751973a224583010cc57687c13507c85ea654bdd49d130feea5c3f0b8 --- python3-module-selinux-debuginfo-3.2-alt2.i586.rpm.repo 2021-09-01 11:29:18.534966386 +0000 +++ python3-module-selinux-debuginfo-3.2-alt2.i586.rpm.hasher 2021-09-14 13:06:37.631928618 +0000 @@ -1,7 +1,7 @@ -/usr/lib/debug/.build-id/43 40755 root:root -/usr/lib/debug/.build-id/43/8b8481b71d98d69cdabfb0d051ed04bdcf4f8e 120777 root:root ../../../python3/site-packages/selinux/audit2why.cpython-39.so -/usr/lib/debug/.build-id/43/8b8481b71d98d69cdabfb0d051ed04bdcf4f8e.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug -/usr/lib/debug/.build-id/7c 40755 root:root -/usr/lib/debug/.build-id/7c/963d1b29c0433ecd9c409c9c4412bcfdfc8711 120777 root:root ../../../python3/site-packages/selinux/_selinux.cpython-39.so -/usr/lib/debug/.build-id/7c/963d1b29c0433ecd9c409c9c4412bcfdfc8711.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug +/usr/lib/debug/.build-id/40 40755 root:root +/usr/lib/debug/.build-id/40/4691c8aa61b2c0585165cef0d230e895bf49bf 120777 root:root ../../../python3/site-packages/selinux/audit2why.cpython-39.so +/usr/lib/debug/.build-id/40/4691c8aa61b2c0585165cef0d230e895bf49bf.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug +/usr/lib/debug/.build-id/f0 40755 root:root +/usr/lib/debug/.build-id/f0/ab1ddd2a3ca84107b255fe49845c12d49c1f65 120777 root:root ../../../python3/site-packages/selinux/_selinux.cpython-39.so +/usr/lib/debug/.build-id/f0/ab1ddd2a3ca84107b255fe49845c12d49c1f65.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug /usr/lib/debug/usr/lib/python3 40755 root:root @@ -16,3 +16,2 @@ /usr/src/debug/libselinux-3.2/include/selinux/get_context_list.h 100644 root:root -/usr/src/debug/libselinux-3.2/include/selinux/get_default_type.h 100644 root:root /usr/src/debug/libselinux-3.2/src 40755 root:root @@ -25,8 +24,8 @@ Provides: python3-module-selinux-debuginfo = 1:3.2-alt2:sisyphus+284332.200.1.1 -File: /usr/lib/debug/.build-id/43 40755 root:root -File: /usr/lib/debug/.build-id/43/8b8481b71d98d69cdabfb0d051ed04bdcf4f8e 120777 root:root ../../../python3/site-packages/selinux/audit2why.cpython-39.so -File: /usr/lib/debug/.build-id/43/8b8481b71d98d69cdabfb0d051ed04bdcf4f8e.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug -File: /usr/lib/debug/.build-id/7c 40755 root:root -File: /usr/lib/debug/.build-id/7c/963d1b29c0433ecd9c409c9c4412bcfdfc8711 120777 root:root ../../../python3/site-packages/selinux/_selinux.cpython-39.so -File: /usr/lib/debug/.build-id/7c/963d1b29c0433ecd9c409c9c4412bcfdfc8711.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug +File: /usr/lib/debug/.build-id/40 40755 root:root +File: /usr/lib/debug/.build-id/40/4691c8aa61b2c0585165cef0d230e895bf49bf 120777 root:root ../../../python3/site-packages/selinux/audit2why.cpython-39.so +File: /usr/lib/debug/.build-id/40/4691c8aa61b2c0585165cef0d230e895bf49bf.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug +File: /usr/lib/debug/.build-id/f0 40755 root:root +File: /usr/lib/debug/.build-id/f0/ab1ddd2a3ca84107b255fe49845c12d49c1f65 120777 root:root ../../../python3/site-packages/selinux/_selinux.cpython-39.so +File: /usr/lib/debug/.build-id/f0/ab1ddd2a3ca84107b255fe49845c12d49c1f65.debug 120777 root:root ../../usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug File: /usr/lib/debug/usr/lib/python3 40755 root:root @@ -35,4 +34,4 @@ File: /usr/lib/debug/usr/lib/python3/site-packages/selinux 40755 root:root -File: /usr/lib/debug/usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug 100644 root:root 1b01bc4767cf2264a7c939f23120de88 -File: /usr/lib/debug/usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug 100644 root:root 997fdee4ddc395776decf31d621f37ca +File: /usr/lib/debug/usr/lib/python3/site-packages/selinux/_selinux.cpython-39.so.debug 100644 root:root be2c312290f6c216e5c6179e96c356d3 +File: /usr/lib/debug/usr/lib/python3/site-packages/selinux/audit2why.cpython-39.so.debug 100644 root:root c9b56189d17d245d32ca881023e8a90b File: /usr/src/debug/libselinux-3.2 40755 root:root @@ -41,3 +40,2 @@ File: /usr/src/debug/libselinux-3.2/include/selinux/get_context_list.h 100644 root:root fe89c61340ea0199b1a180d5288551fe -File: /usr/src/debug/libselinux-3.2/include/selinux/get_default_type.h 100644 root:root c9eb3da27f51037335d67297fefdaf43 File: /usr/src/debug/libselinux-3.2/src 40755 root:root @@ -45,2 +43,2 @@ File: /usr/src/debug/libselinux-3.2/src/selinuxswig_python_wrap.c 100644 root:root cc3211be2789ce5a6b95fff257983a28 -RPMIdentity: 5b7fca800605b55d5e73829fdf8f6d18af2bafa88fc2ee16274dc9f6f9b39e352695096757a115686baef744ee127b63873f037e410a1bc0e0f4873c68b58a07 +RPMIdentity: 763e98ad887e973a7fc03b079a02e2c8cd0ab54b7986387dd24847e33a6c025a6d380b089b49943ab5bdf2b0ee0eb6271a8689a9b8b861839632cb302e4719a3