<86>Sep 7 08:14:43 userdel[732545]: delete user 'rooter' <86>Sep 7 08:14:43 userdel[732545]: removed group 'rooter' owned by 'rooter' <86>Sep 7 08:14:43 userdel[732545]: removed shadow group 'rooter' owned by 'rooter' <86>Sep 7 08:14:43 groupadd[732553]: group added to /etc/group: name=rooter, GID=1868 <86>Sep 7 08:14:43 groupadd[732553]: group added to /etc/gshadow: name=rooter <86>Sep 7 08:14:43 groupadd[732553]: new group: name=rooter, GID=1868 <86>Sep 7 08:14:43 useradd[732564]: new user: name=rooter, UID=1868, GID=1868, home=/root, shell=/bin/bash, from=none <86>Sep 7 08:14:43 userdel[732582]: delete user 'builder' <86>Sep 7 08:14:43 userdel[732582]: removed group 'builder' owned by 'builder' <86>Sep 7 08:14:43 userdel[732582]: removed shadow group 'builder' owned by 'builder' <86>Sep 7 08:14:43 groupadd[732590]: group added to /etc/group: name=builder, GID=1869 <86>Sep 7 08:14:43 groupadd[732590]: group added to /etc/gshadow: name=builder <86>Sep 7 08:14:43 groupadd[732590]: new group: name=builder, GID=1869 <86>Sep 7 08:14:43 useradd[732601]: new user: name=builder, UID=1869, GID=1869, home=/usr/src, shell=/bin/bash, from=none <13>Sep 7 08:14:47 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432033 installed <13>Sep 7 08:14:47 rpmi: libgdbm-1.8.3-alt10 sisyphus+346222.200.3.2 1716468406 installed <13>Sep 7 08:14:47 rpmi: libexpat-2.5.0-alt1 sisyphus+346180.200.2.1 1716349845 installed <13>Sep 7 08:14:47 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962878 installed <13>Sep 7 08:14:47 rpmi: libp11-kit-1:0.25.5-alt1 sisyphus+352553.100.1.1 1720622586 installed <13>Sep 7 08:14:47 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802618 installed <13>Sep 7 08:14:47 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Sep 7 08:14:47 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Sep 7 08:14:47 rpmi: ca-certificates-2024.07.01-alt1 sisyphus+351897.100.1.1 1719826350 installed <13>Sep 7 08:14:47 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Sep 7 08:14:47 rpmi: p11-kit-trust-1:0.25.5-alt1 sisyphus+352553.100.1.1 1720622586 installed <13>Sep 7 08:14:47 rpmi: libcrypto3-3.1.7-alt1 sisyphus+356755.100.1.1 1725388677 installed <13>Sep 7 08:14:47 rpmi: libssl3-3.1.7-alt1 sisyphus+356755.100.1.1 1725388677 installed <13>Sep 7 08:14:47 rpmi: python3-3.12.5-alt1 sisyphus+355289.200.2.1 1723833941 installed <13>Sep 7 08:14:48 rpmi: python3-base-3.12.5-alt1 sisyphus+355289.200.2.1 1723833941 installed <13>Sep 7 08:14:48 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>Sep 7 08:14:48 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Sep 7 08:14:48 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Sep 7 08:14:48 rpmi: rpm-build-xdg-0.2-alt1 1250461503 installed <13>Sep 7 08:14:50 rpmi: libsepol-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>Sep 7 08:14:50 rpmi: libsemanage-1:3.6-alt1 sisyphus+333513.110200.79.1 1705096592 installed <13>Sep 7 08:14:50 rpmi: libsepol-devel-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>Sep 7 08:14:50 rpmi: python3-module-pkg_resources-1:70.3.0-alt1 sisyphus+352532.100.2.1 1720689196 installed <13>Sep 7 08:14:50 rpmi: libpython3-3.12.5-alt1 sisyphus+355289.200.2.1 1723833941 installed <13>Sep 7 08:14:50 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Sep 7 08:14:50 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Sep 7 08:14:50 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Sep 7 08:14:51 rpmi: python3-dev-3.12.5-alt1 sisyphus+355289.200.2.1 1723833941 installed <13>Sep 7 08:14:51 rpmi: liblz4-1:1.9.4-alt1 sisyphus+309416.100.1.1 1667413000 installed <13>Sep 7 08:14:51 rpmi: libsystemd-1:255.11-alt1 sisyphus+356663.100.1.1 1725296653 installed <13>Sep 7 08:14:51 rpmi: libcgroup-2.0.3-alt1 sisyphus+313925.100.1.1 1674400945 installed <13>Sep 7 08:14:51 rpmi: libauparse0-4.0.2-alt1 sisyphus+354743.100.2.1 1724743227 installed <13>Sep 7 08:14:52 rpmi: glibc-devel-static-6:2.38.0.76.e9f05fa1c6-alt1 sisyphus+347163.100.1.1 1714396902 installed <13>Sep 7 08:14:52 rpmi: desktop-file-utils-0.26-alt6 sisyphus+331944.100.1.3 1697550035 installed <13>Sep 7 08:14:52 rpmi: shared-mime-info-2.4-alt1 sisyphus+334259.100.1.1 1699787317 installed <13>Sep 7 08:14:52 rpmi: gsettings-desktop-schemas-data-46.1-alt1 sisyphus+352917.100.1.1 1721056486 installed <13>Sep 7 08:14:52 rpmi: libgio-2.80.5-alt1 sisyphus+356115.100.1.1 1724689309 installed <13>Sep 7 08:14:52 rpmi: gsettings-desktop-schemas-46.1-alt1 sisyphus+352917.100.1.1 1721056487 installed <13>Sep 7 08:14:52 rpmi: python3-module-packaging-24.1-alt1 sisyphus+350717.100.2.1 1718268656 installed <13>Sep 7 08:14:52 rpmi: xml-utils-1:2.12.9-alt1 sisyphus+355784.100.1.1 1724333695 installed <13>Sep 7 08:14:52 rpmi: rpm-build-gir-0.7.3-alt3.1 sisyphus+319393.100.1.1 1682538783 installed <13>Sep 7 08:14:52 rpmi: glib2-devel-2.80.5-alt1 sisyphus+356115.100.1.1 1724689309 installed <13>Sep 7 08:14:52 rpmi: rpm-macros-pam0-1.6.1-alt1 sisyphus+344793.100.2.2 1712690210 installed <13>Sep 7 08:14:52 rpmi: libpam0-devel-1.6.1-alt1 sisyphus+344793.100.2.2 1712690218 installed <13>Sep 7 08:14:52 rpmi: libgio-devel-2.80.5-alt1 sisyphus+356115.100.1.1 1724689309 installed <13>Sep 7 08:14:52 rpmi: libsepol-devel-static-1:3.6-alt1 sisyphus+337200.200.1.1 1703577718 installed <13>Sep 7 08:14:52 rpmi: libaudit-devel-4.0.2-alt1 sisyphus+354743.100.2.1 1724743227 installed <13>Sep 7 08:14:52 rpmi: libcgroup-devel-2.0.3-alt1 sisyphus+313925.100.1.1 1674400945 installed <13>Sep 7 08:14:52 rpmi: libsystemd-devel-1:255.11-alt1 sisyphus+356663.100.1.1 1725296653 installed <13>Sep 7 08:14:53 rpmi: python3-module-setuptools-1:70.3.0-alt1 sisyphus+352532.100.2.1 1720689196 installed <13>Sep 7 08:14:53 rpmi: libsemanage-devel-1:3.6-alt1 sisyphus+333513.110200.79.1 1705096592 installed <13>Sep 7 08:14:53 rpmi: python3-module-wheel-0.44.0-alt1 sisyphus+355530.100.1.1 1724069902 installed <13>Sep 7 08:14:53 rpmi: python3-module-pyproject-installer-0.5.4-alt1 sisyphus+352023.140.3.1 1720195943 installed <13>Sep 7 08:14:53 rpmi: libselinux-devel-1:3.6-alt1 sisyphus+333513.107100.79.1 1705095786 installed <13>Sep 7 08:14:53 rpmi: libpcre2-devel-10.43-alt1 sisyphus+340880.100.1.1 1708164074 installed <13>Sep 7 08:14:53 rpmi: libcap-ng-devel-0.8.5-alt1 sisyphus+348204.100.1.1 1715863012 installed <13>Sep 7 08:14:53 rpmi: libcap-devel-1:2.69-alt1 sisyphus+339667.100.2.1 1709131771 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/policycoreutils-3.6-alt1.nosrc.rpm (w1.gzdio) Installing policycoreutils-3.6-alt1.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.53714 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf selinux + /bin/mkdir -p selinux + cd selinux + echo 'Source #0 (policycoreutils-3.6.tar):' Source #0 (policycoreutils-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/policycoreutils-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #13 (selinux-python-3.6.tar):' Source #13 (selinux-python-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-python-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #14 (selinux-gui-3.6.tar):' Source #14 (selinux-gui-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-gui-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #15 (selinux-sandbox-3.6.tar):' Source #15 (selinux-sandbox-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-sandbox-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #16 (selinux-dbus-3.6.tar):' Source #16 (selinux-dbus-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/selinux-dbus-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #17 (semodule-utils-3.6.tar):' Source #17 (semodule-utils-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/semodule-utils-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #18 (restorecond-3.6.tar):' Source #18 (restorecond-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/restorecond-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + cd /usr/src/RPM/BUILD + cd selinux + echo 'Source #19 (mcstrans-3.6.tar):' Source #19 (mcstrans-3.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/mcstrans-3.6.tar + /bin/chmod -c -Rf u+rwX,go-w . + pushd policycoreutils-3.6 ~/RPM/BUILD/selinux/policycoreutils-3.6 ~/RPM/BUILD/selinux + echo 'Patch #1 (policycoreutils-3.6-policycoreutils-alt.patch):' Patch #1 (policycoreutils-3.6-policycoreutils-alt.patch): + /usr/bin/patch -p1 patching file newrole/newrole.c + popd ~/RPM/BUILD/selinux + pushd selinux-python-3.6 ~/RPM/BUILD/selinux/selinux-python-3.6 ~/RPM/BUILD/selinux + echo 'Patch #2 (policycoreutils-3.6-python-alt.patch):' Patch #2 (policycoreutils-3.6-python-alt.patch): + /usr/bin/patch -p1 patching file semanage/seobject.py patching file sepolicy/Makefile patching file sepolicy/sepolicy/generate.py + popd ~/RPM/BUILD/selinux + pushd restorecond-3.6 ~/RPM/BUILD/selinux/restorecond-3.6 ~/RPM/BUILD/selinux + echo 'Patch #6 (policycoreutils-3.6-restorecond-alt.patch):' Patch #6 (policycoreutils-3.6-restorecond-alt.patch): + /usr/bin/patch -p1 patching file restorecond.service + popd ~/RPM/BUILD/selinux + pushd mcstrans-3.6 ~/RPM/BUILD/selinux/mcstrans-3.6 ~/RPM/BUILD/selinux + echo 'Patch #7 (policycoreutils-3.6-mcstrans-alt.patch):' Patch #7 (policycoreutils-3.6-mcstrans-alt.patch): + /usr/bin/patch -p1 patching file src/mcstrans.c patching file src/mcstrans.service + popd ~/RPM/BUILD/selinux + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.53714 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd selinux + make -j16 -C policycoreutils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DUSE_AUDIT -c -o restore.o restore.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DUSE_AUDIT -c -o setfiles.o setfiles.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pie -Wl,-z,relro restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' cc -pie -Wl,-z,relro setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' ln -sf setfiles restorecon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -pie -Wl,-z,relro -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -pie -Wl,-z,relro load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DVERSION=\"3.6\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' cc -pie -Wl,-z,relro -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -pie -Wl,-z,relro run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -pie -Wl,-z,relro open_init_pty.c -ldl -lutil -o open_init_pty make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DVERSION=\"3.6\" -c -o secon.o secon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' cc -pie -Wl,-z,relro secon.o -lselinux -o secon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' cc -pie -Wl,-z,relro sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' ln -sf semodule genhomedircon make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o semodule.o semodule.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' cc -pie -Wl,-z,relro semodule.o -lsepol -lselinux -lsemanage -o semodule make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o setsebool.o setsebool.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' cc -pie -Wl,-z,relro setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bal.mo bal.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o aln.mo aln.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' xgettext --default-domain=policycoreutils --keyword=_ --keyword=N_ ../run_init/open_init_pty.c ../run_init/run_init.c ../setsebool/setsebool.c ../newrole/newrole.c ../load_policy/load_policy.c ../sestatus/sestatus.c ../semodule/semodule.c ../setfiles/setfiles.c ../secon/secon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bn_BD.mo bn_BD.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o az.mo az.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o bo.mo bo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o brx.mo brx.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o dz.mo dz.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o es_MX.mo es_MX.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o hy.mo hy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ks.mo ks.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ku.mo ku.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o la.mo la.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lo.mo lo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mg.mo mg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lt_LT.mo lt_LT.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o lv_LV.mo lv_LV.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o si_LK.mo si_LK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o tl.mo tl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o vi_VN.mo vi_VN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o xh.mo xh.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o wo.mo wo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Nothing to be done for 'all'. make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o pp.o pp.c make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' cc -pie -Wl,-z,relro -o pp pp.o -lsepol make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' + make -j16 -C selinux-python-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' python3 -m pyproject_installer -v build INFO : pyproject_installer.build_cmd._build : Building wheel INFO : pyproject_installer.build_cmd._build : Source tree: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy INFO : pyproject_installer.build_cmd._build : Output dir: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist DEBUG : pyproject_installer.lib.build_backend : Validating source path DEBUG : pyproject_installer.lib.build_backend : Checking for PEP517 spec INFO : pyproject_installer.lib.build_backend : pyproject.toml was not found, using defaults INFO : backend_caller.py : Calling hook build_wheel in subprocess INFO : backend_caller.py : Build backend: setuptools.build_meta:__legacy__ INFO : backend_caller.py : Hook args: ['/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist'] INFO : backend_caller.py : Hook kwargs: {'config_settings': None} INFO : root : running bdist_wheel INFO : root : running build INFO : root : running build_py INFO : root : creating build INFO : root : creating build/lib INFO : root : creating build/lib/sepolicy INFO : root : copying sepolicy/generate.py -> build/lib/sepolicy INFO : root : copying sepolicy/transition.py -> build/lib/sepolicy INFO : root : copying sepolicy/sedbus.py -> build/lib/sepolicy INFO : root : copying sepolicy/network.py -> build/lib/sepolicy INFO : root : copying sepolicy/manpage.py -> build/lib/sepolicy INFO : root : copying sepolicy/interface.py -> build/lib/sepolicy INFO : root : copying sepolicy/gui.py -> build/lib/sepolicy INFO : root : copying sepolicy/communicate.py -> build/lib/sepolicy INFO : root : copying sepolicy/booleans.py -> build/lib/sepolicy INFO : root : copying sepolicy/__init__.py -> build/lib/sepolicy INFO : root : creating build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/user.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/script.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/network.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates INFO : root : copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates INFO : root : creating build/lib/sepolicy/help INFO : root : copying sepolicy/help/__init__.py -> build/lib/sepolicy/help INFO : root : copying sepolicy/sepolicy.glade -> build/lib/sepolicy INFO : root : copying sepolicy/help/users.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/start.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/users.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_export.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/system.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/start.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login_default.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/login.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_write.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help INFO : root : copying sepolicy/help/booleans.png -> build/lib/sepolicy/help INFO : root : installing to build/bdist.linux-i686/wheel INFO : root : running install INFO : root : running install_lib INFO : root : creating build/bdist.linux-i686 INFO : root : creating build/bdist.linux-i686/wheel INFO : root : creating build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/sepolicy.glade -> build/bdist.linux-i686/wheel/sepolicy INFO : root : creating build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more_show.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_toggled.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/file_equiv.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_apps.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_exec.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_write.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_permissive.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_ptrace.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_unconfined.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login_default.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_inbound.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_outbound.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/start.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_boot_mode.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_current_mode.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_export.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_policy_type.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_relabel.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_file.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_1.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_2.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_to.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/users.png -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_more_show.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/booleans_toggled.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/file_equiv.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_apps.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_exec.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/files_write.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_permissive.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_ptrace.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/lockdown_unconfined.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/login_default.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_inbound.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/ports_outbound.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/start.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_boot_mode.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_current_mode.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_export.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_policy_type.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/system_relabel.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_file.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/transition_to.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/users.txt -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : copying build/lib/sepolicy/help/__init__.py -> build/bdist.linux-i686/wheel/sepolicy/help INFO : root : creating build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/__init__.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/boolean.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/etc_rw.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/executable.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/network.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/rw.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/script.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/semodule.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/spec.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/test_module.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/tmp.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/unit_file.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/user.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_cache.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_lib.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_log.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_run.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/templates/var_spool.py -> build/bdist.linux-i686/wheel/sepolicy/templates INFO : root : copying build/lib/sepolicy/__init__.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/booleans.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/communicate.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/gui.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/interface.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/manpage.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/network.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/sedbus.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/transition.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : copying build/lib/sepolicy/generate.py -> build/bdist.linux-i686/wheel/sepolicy INFO : root : running install_egg_info INFO : root : running egg_info INFO : root : creating sepolicy.egg-info INFO : root : writing sepolicy.egg-info/PKG-INFO INFO : root : writing dependency_links to sepolicy.egg-info/dependency_links.txt INFO : root : writing top-level names to sepolicy.egg-info/top_level.txt INFO : root : writing manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : reading manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : writing manifest file 'sepolicy.egg-info/SOURCES.txt' INFO : root : Copying sepolicy.egg-info to build/bdist.linux-i686/wheel/sepolicy-3.6-py3.12.egg-info INFO : root : running install_scripts INFO : root : creating build/bdist.linux-i686/wheel/sepolicy-3.6.dist-info/WHEEL INFO : wheel : creating '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist/.tmp-sca15lg0/sepolicy-3.6-py3-none-any.whl' and adding 'build/bdist.linux-i686/wheel' to it INFO : wheel : adding 'sepolicy/__init__.py' INFO : wheel : adding 'sepolicy/booleans.py' INFO : wheel : adding 'sepolicy/communicate.py' INFO : wheel : adding 'sepolicy/generate.py' INFO : wheel : adding 'sepolicy/gui.py' INFO : wheel : adding 'sepolicy/interface.py' INFO : wheel : adding 'sepolicy/manpage.py' INFO : wheel : adding 'sepolicy/network.py' INFO : wheel : adding 'sepolicy/sedbus.py' INFO : wheel : adding 'sepolicy/sepolicy.glade' INFO : wheel : adding 'sepolicy/transition.py' INFO : wheel : adding 'sepolicy/help/__init__.py' INFO : wheel : adding 'sepolicy/help/booleans.png' INFO : wheel : adding 'sepolicy/help/booleans.txt' INFO : wheel : adding 'sepolicy/help/booleans_more.png' INFO : wheel : adding 'sepolicy/help/booleans_more.txt' INFO : wheel : adding 'sepolicy/help/booleans_more_show.png' INFO : wheel : adding 'sepolicy/help/booleans_more_show.txt' INFO : wheel : adding 'sepolicy/help/booleans_toggled.png' INFO : wheel : adding 'sepolicy/help/booleans_toggled.txt' INFO : wheel : adding 'sepolicy/help/file_equiv.png' INFO : wheel : adding 'sepolicy/help/file_equiv.txt' INFO : wheel : adding 'sepolicy/help/files_apps.png' INFO : wheel : adding 'sepolicy/help/files_apps.txt' INFO : wheel : adding 'sepolicy/help/files_exec.png' INFO : wheel : adding 'sepolicy/help/files_exec.txt' INFO : wheel : adding 'sepolicy/help/files_write.png' INFO : wheel : adding 'sepolicy/help/files_write.txt' INFO : wheel : adding 'sepolicy/help/lockdown.png' INFO : wheel : adding 'sepolicy/help/lockdown.txt' INFO : wheel : adding 'sepolicy/help/lockdown_permissive.png' INFO : wheel : adding 'sepolicy/help/lockdown_permissive.txt' INFO : wheel : adding 'sepolicy/help/lockdown_ptrace.png' INFO : wheel : adding 'sepolicy/help/lockdown_ptrace.txt' INFO : wheel : adding 'sepolicy/help/lockdown_unconfined.png' INFO : wheel : adding 'sepolicy/help/lockdown_unconfined.txt' INFO : wheel : adding 'sepolicy/help/login.png' INFO : wheel : adding 'sepolicy/help/login.txt' INFO : wheel : adding 'sepolicy/help/login_default.png' INFO : wheel : adding 'sepolicy/help/login_default.txt' INFO : wheel : adding 'sepolicy/help/ports_inbound.png' INFO : wheel : adding 'sepolicy/help/ports_inbound.txt' INFO : wheel : adding 'sepolicy/help/ports_outbound.png' INFO : wheel : adding 'sepolicy/help/ports_outbound.txt' INFO : wheel : adding 'sepolicy/help/start.png' INFO : wheel : adding 'sepolicy/help/start.txt' INFO : wheel : adding 'sepolicy/help/system.png' INFO : wheel : adding 'sepolicy/help/system.txt' INFO : wheel : adding 'sepolicy/help/system_boot_mode.png' INFO : wheel : adding 'sepolicy/help/system_boot_mode.txt' INFO : wheel : adding 'sepolicy/help/system_current_mode.png' INFO : wheel : adding 'sepolicy/help/system_current_mode.txt' INFO : wheel : adding 'sepolicy/help/system_export.png' INFO : wheel : adding 'sepolicy/help/system_export.txt' INFO : wheel : adding 'sepolicy/help/system_policy_type.png' INFO : wheel : adding 'sepolicy/help/system_policy_type.txt' INFO : wheel : adding 'sepolicy/help/system_relabel.png' INFO : wheel : adding 'sepolicy/help/system_relabel.txt' INFO : wheel : adding 'sepolicy/help/transition_file.png' INFO : wheel : adding 'sepolicy/help/transition_file.txt' INFO : wheel : adding 'sepolicy/help/transition_from.png' INFO : wheel : adding 'sepolicy/help/transition_from.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_1.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_1.txt' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_2.png' INFO : wheel : adding 'sepolicy/help/transition_from_boolean_2.txt' INFO : wheel : adding 'sepolicy/help/transition_to.png' INFO : wheel : adding 'sepolicy/help/transition_to.txt' INFO : wheel : adding 'sepolicy/help/users.png' INFO : wheel : adding 'sepolicy/help/users.txt' INFO : wheel : adding 'sepolicy/templates/__init__.py' INFO : wheel : adding 'sepolicy/templates/boolean.py' INFO : wheel : adding 'sepolicy/templates/etc_rw.py' INFO : wheel : adding 'sepolicy/templates/executable.py' INFO : wheel : adding 'sepolicy/templates/network.py' INFO : wheel : adding 'sepolicy/templates/rw.py' INFO : wheel : adding 'sepolicy/templates/script.py' INFO : wheel : adding 'sepolicy/templates/semodule.py' INFO : wheel : adding 'sepolicy/templates/spec.py' INFO : wheel : adding 'sepolicy/templates/test_module.py' INFO : wheel : adding 'sepolicy/templates/tmp.py' INFO : wheel : adding 'sepolicy/templates/unit_file.py' INFO : wheel : adding 'sepolicy/templates/user.py' INFO : wheel : adding 'sepolicy/templates/var_cache.py' INFO : wheel : adding 'sepolicy/templates/var_lib.py' INFO : wheel : adding 'sepolicy/templates/var_log.py' INFO : wheel : adding 'sepolicy/templates/var_run.py' INFO : wheel : adding 'sepolicy/templates/var_spool.py' INFO : wheel : adding 'sepolicy-3.6.dist-info/METADATA' INFO : wheel : adding 'sepolicy-3.6.dist-info/WHEEL' INFO : wheel : adding 'sepolicy-3.6.dist-info/top_level.txt' INFO : wheel : adding 'sepolicy-3.6.dist-info/RECORD' INFO : root : removing build/bdist.linux-i686/wheel INFO : pyproject_installer.build_cmd._build : Built wheel: sepolicy-3.6-py3-none-any.whl make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' cc -pie -Wl,-z,relro -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib/libsepol.a -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Nothing to be done for 'all'. make[1]: 'all' is up to date. make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bal.mo bal.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o brx.mo brx.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fil.mo fil.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fur.mo fur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' + make -j16 -C selinux-gui-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o af.mo af.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o am.mo am.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ar.mo ar.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ast.mo ast.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o be.mo be.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o as.mo as.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o br.mo br.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bn.mo bn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bg.mo bg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bn_IN.mo bn_IN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o bs.mo bs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o cy.mo cy.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ca.mo ca.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o de_CH.mo de_CH.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o el.mo el.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o eo.mo eo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o en_GB.mo en_GB.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o et.mo et.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o eu.mo eu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fa.mo fa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fil.mo fil.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fur.mo fur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o gl.mo gl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ga.mo ga.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o gu.mo gu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o he.mo he.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hi.mo hi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hr.mo hr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ia.mo ia.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o is.mo is.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o id.mo id.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ilo.mo ilo.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o kk.mo kk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o km.mo km.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o kn.mo kn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ky.mo ky.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o lt.mo lt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o lv.mo lv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mai.mo mai.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mk.mo mk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mn.mo mn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ml.mo ml.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o mr.mo mr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ms.mo ms.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o my.mo my.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nb.mo nb.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ne.mo ne.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nds.mo nds.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nn.mo nn.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o nso.mo nso.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o or.mo or.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pa.mo pa.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ro.mo ro.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pt.mo pt.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sk.mo sk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sl.mo sl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sq.mo sq.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sr.mo sr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sr@latin.mo sr@latin.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o tg.mo tg.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o te.mo te.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o th.mo th.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ta.mo ta.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o ur.mo ur.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_HK.mo zh_HK.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o vi.mo vi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' + make -j16 -C selinux-sandbox-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' cc -pie -Wl,-z,relro seunshare.o -lselinux -lcap-ng -o seunshare make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o cs.mo cs.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o da.mo da.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o de.mo de.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o es.mo es.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o fi.mo fi.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o fr.mo fr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o hu.mo hu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ja.mo ja.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o it.mo it.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ka.mo ka.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ko.mo ko.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o nl.mo nl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o pl.mo pl.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o ru.mo ru.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o si.mo si.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o sv.mo sv.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o tr.mo tr.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o uk.mo uk.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' + make -j16 -C selinux-dbus-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Nothing to be done for 'all'. + make -j16 -C semodule-utils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o semodule_package.o semodule_package.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -pie -Wl,-z,relro semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' cc -pie -Wl,-z,relro semodule_package.o -lsepol -o semodule_package make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o semodule_link.o semodule_link.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' cc -pie -Wl,-z,relro semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -c -o semodule_expand.o semodule_expand.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' cc -pie -Wl,-z,relro semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' + make -j16 -C restorecond-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' all make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o stringslist.o stringslist.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o utmpwatcher.o utmpwatcher.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o restore.o restore.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o restorecond.o restorecond.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o watch.o watch.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC -DHAVE_DBUS -pthread -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -c -o user.o user.c make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' cc -pie -Wl,-z,relro -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' ++ pkg-config --cflags-only-I libpcre2 Package libpcre2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre2.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre2' found + make -j16 -C mcstrans-3.6 LIBDIR=/usr/lib 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic ' LIBSEPOLA=/usr/lib/libsepol.a make -C src make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c mcstrans.c: In function 'trans_part': mcstrans.c:1554:47: warning: passing argument 2 of 'add_cache' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1554 | if (add_cache(domain, part, trans) < 0) | ^~~~ mcstrans.c:629:35: note: expected 'char *' but argument is of type 'const char *' 629 | add_cache(domain_t *domain, char *raw, char *trans) { | ~~~~~~^~~ mcstrans.c: In function 'untrans_part': mcstrans.c:1779:52: warning: passing argument 3 of 'add_cache' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1779 | if (add_cache(domain, raw, part) < 0) | ^~~~ mcstrans.c:629:46: note: expected 'char *' but argument is of type 'const char *' 629 | add_cache(domain_t *domain, char *raw, char *trans) { | ~~~~~~^~~~~ make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' cc -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o /usr/lib/libsepol.a -lselinux -lcap -lpcre2-8 make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make -C utils make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -I../src -fPIE -c -o transcon.o transcon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -DPCRE2_CODE_UNIT_WIDTH=8 -D_GNU_SOURCE -I../src -fPIE -c -o untranscon.o untranscon.c make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -o transcon transcon.o ../src/mcstrans.o ../src/mls_level.o /usr/lib/libsepol.a -lpcre2-8 -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' cc -o untranscon untranscon.o ../src/mcstrans.o ../src/mls_level.o /usr/lib/libsepol.a -lpcre2-8 -lselinux make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/utils' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.23460 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/policycoreutils-buildroot + : + /bin/rm -rf -- /usr/src/tmp/policycoreutils-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd selinux + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C policycoreutils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/sbin install -m 755 setfiles /usr/src/tmp/policycoreutils-buildroot/sbin (cd /usr/src/tmp/policycoreutils-buildroot/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /usr/src/tmp/policycoreutils-buildroot/sbin install -m 644 setfiles.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setfiles' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 load_policy /usr/src/tmp/policycoreutils-buildroot/usr/sbin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 load_policy.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/load_policy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' test -d /usr/src/tmp/policycoreutils-buildroot/usr/bin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 4555 newrole /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 644 newrole.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/pam.d install -m 644 newrole-lspp.pamd /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/newrole make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/newrole' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' test -d /usr/src/tmp/policycoreutils-buildroot/usr/sbin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/sbin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 755 run_init /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 open_init_pty /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 run_init.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 open_init_pty.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/run_init make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/run_init' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' install -m 755 secon /usr/src/tmp/policycoreutils-buildroot/usr/bin; test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 644 secon.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/secon' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /usr/src/tmp/policycoreutils-buildroot/usr/bin/sestatus /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 sestatus /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 644 sestatus.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 sestatus.conf.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc install -m 644 sestatus.conf /usr/src/tmp/policycoreutils-buildroot/etc make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/sestatus' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 semodule /usr/src/tmp/policycoreutils-buildroot/usr/sbin (cd /usr/src/tmp/policycoreutils-buildroot/usr/sbin; ln -sf semodule genhomedircon) test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 genhomedircon.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/semodule' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 setsebool /usr/src/tmp/policycoreutils-buildroot/usr/sbin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 setsebool.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/setsebool' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/scripts' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 fixfiles /usr/src/tmp/policycoreutils-buildroot/usr/sbin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 fixfiles.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/scripts' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/po' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/man' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/man' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll' make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/libexec/selinux/hll install -m 755 pp /usr/src/tmp/policycoreutils-buildroot/usr/libexec/selinux/hll make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll/pp' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6/hll' make: Leaving directory '/usr/src/RPM/BUILD/selinux/policycoreutils-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-python-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' python3 -m pyproject_installer -v install --destdir=/usr/src/tmp/policycoreutils-buildroot INFO : pyproject_installer.install_cmd._install : Installing wheel INFO : pyproject_installer.install_cmd._install : Wheel directory: /usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy/dist INFO : pyproject_installer.install_cmd._install : Wheel filename: sepolicy-3.6-py3-none-any.whl INFO : pyproject_installer.install_cmd._install : Destination: /usr/src/tmp/policycoreutils-buildroot DEBUG : pyproject_installer.lib.wheel : Parsing wheel filename DEBUG : pyproject_installer.lib.wheel : Validating wheel file DEBUG : pyproject_installer.lib.wheel : Validating wheel spec version DEBUG : pyproject_installer.lib.wheel : Parsing wheel spec metadata DEBUG : pyproject_installer.lib.wheel : Validating RECORD INFO : pyproject_installer.install_cmd._install : Wheel installation root: /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages INFO : pyproject_installer.install_cmd._install : Extracting wheel DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/WHEEL DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/top_level.txt DEBUG : pyproject_installer.install_cmd._install : Filtering out not allowed file: sepolicy-3.6.dist-info/RECORD INFO : pyproject_installer.install_cmd._install : Wheel was installed [ -d /usr/src/tmp/policycoreutils-buildroot/usr/bin ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sepolicy.py /usr/src/tmp/policycoreutils-buildroot/usr/bin/sepolicy (cd /usr/src/tmp/policycoreutils-buildroot/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 *.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolicy' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 audit2allow /usr/src/tmp/policycoreutils-buildroot/usr/bin (cd /usr/src/tmp/policycoreutils-buildroot/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sepolgen-ifgen /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1 install -m 644 audit2allow.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ install -m 644 audit2why.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/audit2allow' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/semanage' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 semanage /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 *.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages install -m 644 seobject.py /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/semanage' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen' make -C src install make[2]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src' make -C sepolgen install make[3]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/sepolgen' mkdir -p /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages/sepolgen install -m 644 *.py /usr/src/tmp/policycoreutils-buildroot//usr/lib/python3/site-packages/sepolgen make[3]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/sepolgen' make -C share install make[3]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/share' mkdir -p /usr/src/tmp/policycoreutils-buildroot/var/lib/sepolgen install -m 644 perm_map /usr/src/tmp/policycoreutils-buildroot/var/lib/sepolgen make[3]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src/share' make[2]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/sepolgen' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/chcat' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 chcat /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 chcat.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/chcat' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-python-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-gui-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/24x24/apps mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/applications install -m 755 system-config-selinux.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 755 system-config-selinux /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 polgengui.py /usr/src/tmp/policycoreutils-buildroot/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 selinux-polgengui.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 644 *.desktop /usr/src/tmp/policycoreutils-buildroot/usr/share/applications mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps install -m 644 sepolicy_256.png /usr/src/tmp/policycoreutils-buildroot/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /usr/src/tmp/policycoreutils-buildroot/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ (cd po && make install) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' 'af.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-gui-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-sandbox-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' (cd po && make all) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 sandbox /usr/src/tmp/policycoreutils-buildroot/usr/bin mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 sandbox.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 seunshare.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 sandbox.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 4755 seunshare /usr/src/tmp/policycoreutils-buildroot/usr/sbin/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox install -m 755 sandboxX.sh /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox install -m 755 start /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/sysconfig install -m 644 sandbox.conf /usr/src/tmp/policycoreutils-buildroot/etc/sysconfig/sandbox (cd po && make install) make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' 'cs.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/usr/src/tmp/policycoreutils-buildroot/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6/po' make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-sandbox-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C selinux-dbus-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/selinux-dbus-3.6' mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /usr/src/tmp/policycoreutils-buildroot/etc/dbus-1/system.d/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/system-services install -m 644 org.selinux.service /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/system-services mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /usr/src/tmp/policycoreutils-buildroot/usr/share/polkit-1/actions/ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux install -m 755 selinux_server.py /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux make: Leaving directory '/usr/src/RPM/BUILD/selinux/selinux-dbus-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C semodule-utils-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_package /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_unpackage /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_package.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_package' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_link /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_link.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_link' make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/bin install -m 755 semodule_expand /usr/src/tmp/policycoreutils-buildroot/usr/bin test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 semodule_expand.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6/semodule_expand' make: Leaving directory '/usr/src/RPM/BUILD/selinux/semodule-utils-3.6' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C restorecond-3.6 LSPP_PRIV=y LIBDIR=/usr/lib LIBEXECDIR=/usr/libexec LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -fPIC -DPIC' 'LDFLAGS=-pie -Wl,-z,relro' make: Entering directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 755 restorecond /usr/src/tmp/policycoreutils-buildroot/usr/sbin install -m 644 restorecond.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ] || mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d install -m 755 restorecond.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/selinux install -m 644 restorecond.conf /usr/src/tmp/policycoreutils-buildroot/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /usr/src/tmp/policycoreutils-buildroot/etc/selinux/restorecond_user.conf mkdir -p /usr/src/tmp/policycoreutils-buildroot/etc/xdg/autostart install -m 644 restorecond.desktop /usr/src/tmp/policycoreutils-buildroot/etc/xdg/autostart/restorecond.desktop mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /usr/src/tmp/policycoreutils-buildroot/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/system install -m 644 restorecond.service /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/system mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/user install -m 644 restorecond_user.service /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/user make: Leaving directory '/usr/src/RPM/BUILD/selinux/restorecond-3.6' ++ pkg-config --cflags-only-I libpcre2 Package libpcre2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre2.pc' to the PKG_CONFIG_PATH environment variable No package 'libpcre2' found + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/policycoreutils-buildroot -C mcstrans-3.6 LIBDIR=/usr/lib 'CFLAGS=-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic ' LIBSEPOLA=/usr/lib/libsepol.a SYSTEMDDIR=/lib/systemd make: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6' make -C src install make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' test -d /usr/src/tmp/policycoreutils-buildroot/sbin || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/sbin install -m 755 mcstransd /usr/src/tmp/policycoreutils-buildroot/sbin test -d /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d install -m 755 mcstrans.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/mcstrans test -d /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system || install -m 755 -d /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system install -m 644 mcstrans.service /usr/src/tmp/policycoreutils-buildroot/lib/systemd/system/ make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/src' make -C man install make[1]: Entering directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/man' mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 install -m 644 man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man5 install -m 644 man8/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /usr/src/tmp/policycoreutils-buildroot/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6/man' make: Leaving directory '/usr/src/RPM/BUILD/selinux/mcstrans-3.6' + chmod -x /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/seobject.py + install -d -m 0755 /usr/src/tmp/policycoreutils-buildroot/var/lib/selinux + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.pam /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/system-config-selinux + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.pam /usr/src/tmp/policycoreutils-buildroot/etc/pam.d/selinux-polgengui + install -D -m 0644 /usr/src/RPM/SOURCES/system-config-selinux.console /usr/src/tmp/policycoreutils-buildroot/etc/security/console.apps/system-config-selinux + install -D -m 0644 /usr/src/RPM/SOURCES/selinux-polgengui.console /usr/src/tmp/policycoreutils-buildroot/etc/security/console.apps/selinux-polgengui + install -D -m 0755 /usr/src/RPM/SOURCES/restorecond.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond + install -D -m 0755 /usr/src/RPM/SOURCES/sandbox.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/sandbox + install -D -m 0755 /usr/src/RPM/SOURCES/mcstrans.init /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/mcstrans + install -d -m 0755 /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans /usr/src/tmp/policycoreutils-buildroot/etc/selinux/mls/setrans.d + cp -r mcstrans-3.6/share/examples mcstrans-3.6/share/util /usr/src/tmp/policycoreutils-buildroot/usr/share/mcstrans/ ++ relative /usr/sbin/fixfiles /sbin/fixfiles + ln -sv ../usr/sbin/fixfiles /usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles '/usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles' -> '../usr/sbin/fixfiles' + /usr/lib/rpm/find-lang --with-man --all-name policycoreutils + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/policycoreutils-buildroot (auto) mode of 'usr/bin/newrole' changed from 4555 (r-sr-xr-x) to 4755 (rwsr-xr-x) mode of './usr/bin/newrole' changed from 4755 (rwsr-xr-x) to 4711 (rws--x--x) mode of './usr/sbin/seunshare' changed from 4755 (rwsr-xr-x) to 4711 (rws--x--x) Verifying and fixing files in /usr/src/tmp/policycoreutils-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/policycoreutils-buildroot/ (default) Compressing files in /usr/src/tmp/policycoreutils-buildroot (auto) removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' -> 'audit2allow.1.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' -> 'sepolicy-generate.8.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man1/audit2why.1.xz' -> 'audit2allow.1.xz' removed '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' '/usr/src/tmp/policycoreutils-buildroot/usr/share/man/man8/sepolgen.8.xz' -> 'sepolicy-generate.8.xz' Verifying systemd units in /usr/src/tmp/policycoreutils-buildroot Adjusting library links in /usr/src/tmp/policycoreutils-buildroot ./lib: (from :0) ./var/lib: (from :0) ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/policycoreutils-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./sbin/restorecon_xattr: uses non-LFS functions: lstat verify-elf: WARNING: ./sbin/setfiles: uses non-LFS functions: fopen glob globfree lstat stat verify-elf: WARNING: ./usr/libexec/selinux/hll/pp: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/semodule_expand: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/semodule_link: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/semodule_unpackage: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/semodule_package: uses non-LFS functions: fopen fstat mmap open verify-elf: WARNING: ./usr/bin/sepolgen-ifgen-attr-helper: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/secon: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/bin/newrole: uses non-LFS functions: fcntl fopen open verify-elf: WARNING: ./usr/sbin/restorecond: uses non-LFS functions: fopen glob globfree open verify-elf: WARNING: ./usr/sbin/seunshare: uses non-LFS functions: fstat glob globfree lstat open readdir verify-elf: WARNING: ./usr/sbin/semodule: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/sbin/open_init_pty: uses non-LFS functions: fcntl verify-elf: WARNING: ./usr/sbin/run_init: uses non-LFS functions: fopen Splitting links to aliased files under /{,s}bin in /usr/src/tmp/policycoreutils-buildroot 'usr/sbin/fixfiles' -> 'sbin/fixfiles' Bytecompiling python3 modules in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/seobject.py Bytecompiling python3 modules with optimization in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/seobject.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/policycoreutils-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/access.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/audit.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/classperms.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/defaults.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/interfaces.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/lex.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/matching.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/objectmodel.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/output.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/policygen.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refparser.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/refpolicy.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/sepolgeni18n.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/util.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolgen/yacc.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/help/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/boolean.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/etc_rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/executable.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/rw.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/script.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/semodule.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/spec.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/test_module.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/tmp.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/unit_file.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/user.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_cache.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_lib.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_log.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_run.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/templates/var_spool.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/__init__.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/booleans.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/communicate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/generate.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/gui.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/interface.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/manpage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/network.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/sedbus.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/sepolicy/transition.py compile /usr/src/tmp/policycoreutils-buildroot/usr/lib/python3/site-packages/seobject.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/booleansPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/domainsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/fcontextPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/loginsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/modulesPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/portsPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/semanagePage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/statusPage.py compile /usr/src/tmp/policycoreutils-buildroot/usr/share/system-config-selinux/usersPage.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/__pycache__/seobject.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/__pycache__/seobject.cpython-312.pyc' './usr/lib/python3/site-packages/__pycache__/seobject.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/__pycache__/seobject.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/access.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/access.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/audit.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/audit.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/classperms.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/classperms.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/defaults.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/interfaces.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/interfaces.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/lex.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/matching.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/matching.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/module.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/module.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/objectmodel.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/objectmodel.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/output.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/output.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/refparser.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/refparser.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/refpolicy.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/refpolicy.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/util.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/util.cpython-312.pyc' './usr/lib/python3/site-packages/sepolgen/__pycache__/yacc.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolgen/__pycache__/yacc.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/booleans.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/communicate.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/generate.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/generate.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/gui.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/interface.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/interface.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/manpage.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/manpage.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/network.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/network.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/sedbus.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/__pycache__/transition.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/help/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/boolean.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/executable.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/network.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/rw.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/script.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/semodule.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/spec.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/test_module.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/tmp.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/user.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_log.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_run.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.pyc' './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/booleansPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/domainsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/loginsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/modulesPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/portsPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/semanagePage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/statusPage.cpython-312.opt-1.pyc' './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-1.pyc' => './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.pyc' './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-2.pyc' => './usr/share/system-config-selinux/__pycache__/usersPage.cpython-312.opt-1.pyc' Processing files: policycoreutils-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.H8iN0j find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.RW6qx6 find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: skipping "sys" lines:[22] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "optparse" lines:[[[51]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "selinux" lines:[[[250]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2allow: "sepolicy" lines:[[[[252]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: skipping "sys" lines:[26] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: skipping "pwd" lines:[28] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/chcat: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: skipping "sys" lines:[30] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "gettext" lines:[[35]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "builtins" lines:[[[[46]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "__builtin__" lines:[[[[[49]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/sbin/semanage: "sepolicy" lines:[[[[88]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: skipping "sys" lines:[22] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "optparse" lines:[[[51]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "selinux" lines:[[[250]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/audit2why: "sepolicy" lines:[[[[252]]]]: Ignore for REQ:slight shell.req: /usr/src/tmp/policycoreutils-buildroot/sbin/fixfiles: /etc/selinux/config -> /etc/selinux/config (raw, not installed) shell.req: /usr/src/tmp/policycoreutils-buildroot/usr/sbin/fixfiles: /etc/selinux/config -> /etc/selinux/config (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' --- find-requires-deps 2024-09-07 08:15:14.003040002 +0000 +++ filter-requires-deps 2024-09-07 08:15:14.005040028 +0000 @@ -2,3 +2,2 @@ /etc/pam.d -/etc/selinux/config /lib/ld-linux.so.2 find-requires: FINDPACKAGE-COMMANDS: awk cat cut expr find grep mkdir mktemp mount rm rpm sed selinuxenabled sort umount unshare Provides: pam0(run_init) Requires: python3-module-semanage, python3-module-audit, /bin/sh, /bin/bash, /etc/pam.d, /lib/ld-linux.so.2, /usr/bin/diff, /usr/bin/python3, PAM(pam_xauth.so), coreutils, findutils, gawk, grep, libaudit.so.1 >= set:khL13d0j0T8uF, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.15), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.27), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libpam(include), libpam.so.0 >= set:jg5sOFGjKPZf1, libpam.so.0(LIBPAM_1.0), libpam_misc.so.0 >= set:hgpx0, libpam_misc.so.0(LIBPAM_MISC_1.0), libselinux-utils, libselinux.so.1 >= set:lfHt2k5yVL3F8LvfWFUncZx64u1oz9XSreq7KBiZvBoUDPQqaLvWP4wy41qEbvmdulp6ZlgeTvxqPZqZJK4RtLZKOC3QXhTRv6nu0JPa8Zc1VxrVYmbngZ1dAHwf, libselinux.so.1(LIBSELINUX_1.0), libselinux.so.1(LIBSELINUX_3.4), libsemanage.so.2 >= set:mg2XUsePLfjccsv6obZkTL8qBkZoB1sYlFiNUZ012lqEEJ3YBgJ37FZdKsUFV7hwEIIGX4R6cOnfQASxASMuGrbC31nxFj5aTdEfNYeN8rKtcpmrAyYXZjrWX4EJu, libsemanage.so.2(LIBSEMANAGE_1.0), libsemanage.so.2(LIBSEMANAGE_1.1), libsemanage.so.2(LIBSEMANAGE_3.4), libsepol.so.2 >= set:mhQjmuZiRK0mGvoMIjFOIog4eT76dHiEWZKyJQMmebuMml2rdjT4, libsepol.so.2(LIBSEPOL_1.0), libsepol.so.2(LIBSEPOL_1.1), mount, pam0(system-auth), python3(argparse) < 0, python3(getopt) < 0, python3(locale) < 0, python3(os) < 0, python3(re) < 0, python3(selinux) < 0, python3(selinux.audit2why) < 0, python3(seobject) < 0, python3(sepolgen.audit) < 0, python3(sepolgen.defaults) < 0, python3(sepolgen.interfaces) < 0, python3(sepolgen.module) < 0, python3(sepolgen.objectmodel) < 0, python3(sepolgen.output) < 0, python3(sepolgen.policygen) < 0, python3(sepolgen.sepolgeni18n) < 0, python3(subprocess) < 0, python3(traceback) < 0, rpm, rtld(GNU_HASH), sed, util-linux Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.A5bjJF Creating policycoreutils-debuginfo package Processing files: policycoreutils-newrole-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZdQZ99 find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8LAGSq find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Provides: pam0(newrole) Requires: policycoreutils = 1:3.6-alt1, /etc/pam.d, /lib/ld-linux.so.2, PAM(pam_namespace.so), libaudit.so.1 >= set:kiL1z6wdwr1, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.8), libcap-ng.so.0 >= set:ifxGaeW0EPn, libpam(include), libpam.so.0 >= set:jfaU0elpOZaI4OMxyIgYI1, libpam.so.0(LIBPAM_1.0), libpam_misc.so.0 >= set:hgpx0, libpam_misc.so.0(LIBPAM_MISC_1.0), libselinux.so.1 >= set:lg9Zp2pX9VB9BIU3WWZd5eNkUU7ZkFwnEQaWKgaASZLrrNnSqT0xq3, libselinux.so.1(LIBSELINUX_1.0), pam0(system-auth), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.kENMLc Creating policycoreutils-newrole-debuginfo package Processing files: policycoreutils-sandbox-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.SkMTfY find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Pr46rj find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: skipping "sys" lines:[25] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: skipping "pwd" lines:[35] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gettext" lines:[[42]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "builtins" lines:[[[[53]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "__builtin__" lines:[[[[[56]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "re" lines:[[87]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gi" lines:[[[115]], [[[[[[475]]]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "gi.repository" lines:[[[117]], [[[[[[477]]]]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/bin/sandbox: "optparse" lines:[[[304]]]: Ignore for REQ:slight ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' find-requires: FINDPACKAGE-COMMANDS: mount touch Requires: policycoreutils = 1:3.6-alt1, /bin/bash, /etc/rc.d/init.d, /etc/rc.d/init.d(failure), /etc/rc.d/init.d(success), /etc/rc.d/init.d/functions, /lib/ld-linux.so.2, /usr/bin/python3, coreutils, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.27), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.8), libcap-ng.so.0 >= set:ifxGoV0HVr82, libselinux.so.1 >= set:lh9Zp2pTjyWt9eNImgBmh1GNZ8mFU1, libselinux.so.1(LIBSELINUX_1.0), mount, python3(fcntl) < 0, python3(os) < 0, python3(random) < 0, python3(re) < 0, python3(selinux) < 0, python3(sepolicy) < 0, python3(shutil) < 0, python3(signal) < 0, python3(socket) < 0, python3(stat) < 0, python3(subprocess) < 0, python3(tempfile) < 0, rtld(GNU_HASH), typelib(Gtk) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MoMLEx Creating policycoreutils-sandbox-debuginfo package Processing files: policycoreutils-sandbox-x-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1MsrA9 find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.c9PmSx find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: skipping "sys" lines:[6] py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: "subprocess" lines:[[3]]: Ignore for REQ:slight py3req:/usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/start: "commands" lines:[[[5]]]: Ignore for REQ:slight shell.req: /usr/src/tmp/policycoreutils-buildroot/usr/share/sandbox/sandboxX.sh: /usr/bin/Xephyr -> /usr/bin/Xephyr (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' find-requires: FINDPACKAGE-COMMANDS: cat chmod mkdir Requires: policycoreutils-sandbox = 1:3.6-alt1, xorg-xephyr, matchbox-window-manager, xmodmap, /bin/bash, /usr/bin/Xephyr, /usr/bin/python3, coreutils Processing files: policycoreutils-restorecond-3.6-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Z56A87 find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,python3,shell,typelib) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Og2phP find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib) shell.req: /usr/src/tmp/policycoreutils-buildroot/etc/rc.d/init.d/restorecond: /usr/sbin/selinuxenabled -> /usr/sbin/selinuxenabled (raw, not installed) ++ /bin/sed -e '/^\/etc\/selinux\/config$/d' Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.kwpAyM Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.qIzAIa Provides: mcstrans = 0.3.3 Requires: /bin/sh, /etc/rc.d/init.d, /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d(start_daemon), /etc/rc.d/init.d(status), /etc/rc.d/init.d(stop_daemon), /etc/rc.d/init.d/functions, /lib/ld-linux.so.2, /usr/sbin/selinuxenabled, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.2.3), libc.so.6(GLIBC_2.27), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.8), libgio-2.0.so.0 >= set:pnaRp4lusEWD3, libglib-2.0.so.0 >= set:okpE2GanwNS1ZEwSzTqM3IwOQVwCdQwTJZmySdzw2, libgobject-2.0.so.0 >= set:ml6W90, libselinux.so.1 >= set:lihG8x2BW0zPtUpZL8tqV0, libselinux.so.1(LIBSELINUX_1.0), rtld(GNU_HASH) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Obsoletes: mcstrans <= 0.3.1 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.QbeMTC Creating policycoreutils-restorecond-debuginfo package Processing files: policycoreutils-mcstransd-3.6-alt1 error: No such file or directory: /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/system/mcstrans.service RPM build errors: No such file or directory: /usr/src/tmp/policycoreutils-buildroot/usr/lib/systemd/system/mcstrans.service Command exited with non-zero status 1 13.58user 16.75system 0:34.29elapsed 88%CPU (0avgtext+0avgdata 37004maxresident)k 0inputs+0outputs (0major+2169714minor)pagefaults 0swaps hsh-rebuild: rebuild of `policycoreutils-3.6-alt1.src.rpm' failed. Command exited with non-zero status 1 4.36user 3.31system 0:49.20elapsed 15%CPU (0avgtext+0avgdata 131040maxresident)k 4496inputs+0outputs (0major+305508minor)pagefaults 0swaps