scan.ini: [scan] scan.ini: tool = csmock scan.ini: tool-version = csmock-3.7.1.20241107.094801.gb3f0f26.pr_192-1.el9 scan.ini: tool-args = '/usr/bin/csmock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '-t' 'clippy,cppcheck,gcc,unicontrol,shellcheck' '-o' '/tmp/tmpuzw98lxh/policycoreutils-3.7-4.fc42.tar.xz' '--gcc-analyze' '--unicontrol-notests' '--unicontrol-bidi-only' '--install=gcc-latest' '--gcc-analyzer-bin=/opt/gcc-latest/bin/gcc' '/tmp/tmpuzw98lxh/policycoreutils-3.7-4.fc42.src.rpm' scan.ini: host = ip-172-16-1-189.us-west-2.compute.internal scan.ini: store-results-to = /tmp/tmpuzw98lxh/policycoreutils-3.7-4.fc42.tar.xz scan.ini: time-created = 2024-11-13 02:30:41 scan.ini: enabled-plugins = clippy, cppcheck, gcc, shellcheck, unicontrol scan.ini: mock-config = fedora-rawhide-gcc-latest-x86_64 scan.ini: project-name = policycoreutils-3.7-4.fc42 >>> 2024-11-13 02:30:41 rpm -qa | sort -V > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/rpm-list-host.txt' scan.ini: analyzer-version-unicontrol = 0.0.2 >>> 2024-11-13 02:30:41 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--init" INFO: mock.py version 5.9 starting (python version = 3.9.20, NVR = mock-5.9-1.el9), args: /usr/libexec/mock/mock -r fedora-rawhide-gcc-latest-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --init Start(bootstrap): init plugins INFO: selinux enabled Finish(bootstrap): init plugins Start: init plugins INFO: selinux enabled Finish: init plugins INFO: Signal handler active Start: run Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf5 detected and used (fallback) Finish(bootstrap): chroot init Start: chroot init INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) Finish: chroot init Finish: run >>> 2024-11-13 02:30:43 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--no-clean" "--calculate-build-dependencies" "/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm" Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1724112000 Wrote: /builddir/build/SRPMS/policycoreutils-3.7-4.fc42.src.rpm Updating and loading repositories: fedora 100% | 591.7 KiB/s | 11.8 KiB | 00m00s Copr repository 100% | 7.0 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel x86_64 4.0.2-1.fc41 fedora 97.2 KiB dbus-devel x86_64 1:1.14.10-4.fc41 fedora 129.9 KiB desktop-file-utils x86_64 0.27-2.fc41 fedora 230.4 KiB gcc x86_64 14.2.1-6.fc42 fedora 104.3 MiB gettext x86_64 0.22.5-6.fc41 fedora 5.2 MiB git-core x86_64 2.47.0-1.fc42 fedora 22.6 MiB glib2-devel x86_64 2.83.0-1.fc42 fedora 15.8 MiB gnupg2 x86_64 2.4.5-3.fc41 fedora 9.5 MiB libcap-devel x86_64 2.71-1.fc42 fedora 37.7 KiB libcap-ng-devel x86_64 0.8.5-3.fc41 fedora 16.8 KiB libselinux-devel x86_64 3.7-6.fc42 fedora 126.5 KiB libsemanage-devel x86_64 3.7-3.fc42 fedora 78.1 KiB libsepol-static x86_64 3.7-3.fc42 fedora 1.6 MiB make x86_64 1:4.4.1-9.fc42 fedora 1.8 MiB pam-devel x86_64 1.7.0-2.fc42 fedora 165.3 KiB python3-devel x86_64 3.13.0-1.fc42 fedora 1.8 MiB python3-pip noarch 24.2-2.fc42 fedora 11.4 MiB python3-setuptools noarch 74.1.3-4.fc42 fedora 8.4 MiB python3-wheel noarch 1:0.44.0-1.fc42 fedora 521.0 KiB systemd x86_64 257~rc1-2.fc42 fedora 17.4 MiB Installing dependencies: annobin-docs noarch 12.70-1.fc42 fedora 97.7 KiB annobin-plugin-gcc x86_64 12.70-1.fc42 fedora 985.6 KiB cmake-filesystem x86_64 3.30.5-1.fc42 fedora 0.0 B cpp x86_64 14.2.1-6.fc42 fedora 35.0 MiB dbus x86_64 1:1.14.10-4.fc41 fedora 0.0 B dbus-broker x86_64 36-4.fc41 fedora 382.8 KiB dbus-common noarch 1:1.14.10-4.fc41 fedora 11.2 KiB dbus-libs x86_64 1:1.14.10-4.fc41 fedora 368.9 KiB emacs-filesystem noarch 1:30.0-3.fc41 fedora 0.0 B expat x86_64 2.6.4-1.fc42 fedora 285.5 KiB gcc-plugin-annobin x86_64 14.2.1-6.fc42 fedora 57.6 KiB gettext-envsubst x86_64 0.22.5-6.fc41 fedora 74.9 KiB gettext-libs x86_64 0.22.5-6.fc41 fedora 1.7 MiB gettext-runtime x86_64 0.22.5-6.fc41 fedora 481.3 KiB glib2 x86_64 2.83.0-1.fc42 fedora 14.7 MiB glibc-devel x86_64 2.40.9000-16.fc42 fedora 2.3 MiB gnutls x86_64 3.8.8-1.fc42 fedora 3.2 MiB kernel-headers x86_64 6.12.0-0.rc7.58.fc42 fedora 6.4 MiB less x86_64 668-1.fc42 fedora 406.4 KiB libassuan x86_64 2.5.7-2.fc41 fedora 163.8 KiB libb2 x86_64 0.98.1-12.fc41 fedora 42.2 KiB libblkid-devel x86_64 2.40.2-8.fc42 fedora 44.9 KiB libcbor x86_64 0.11.0-2.fc41 fedora 73.9 KiB libedit x86_64 3.1-53.20240808cvs.fc41 fedora 244.1 KiB libffi-devel x86_64 3.4.6-3.fc42 fedora 33.1 KiB libfido2 x86_64 1.15.0-2.fc41 fedora 238.2 KiB libgcrypt x86_64 1.11.0-4.fc42 fedora 1.5 MiB libgpg-error x86_64 1.50-2.fc41 fedora 889.5 KiB libksba x86_64 1.6.7-2.fc41 fedora 398.4 KiB libmount-devel x86_64 2.40.2-8.fc42 fedora 63.5 KiB libmpc x86_64 1.3.1-6.fc41 fedora 164.7 KiB libseccomp x86_64 2.5.5-2.fc41 fedora 173.3 KiB libsepol-devel x86_64 3.7-3.fc42 fedora 120.3 KiB libtextstyle x86_64 0.22.5-6.fc41 fedora 195.6 KiB libxcrypt-devel x86_64 4.4.36-10.fc42 fedora 30.5 KiB mpdecimal x86_64 2.5.1-16.fc41 fedora 204.9 KiB nettle x86_64 3.10-3.fc41 fedora 793.0 KiB npth x86_64 1.7-2.fc41 fedora 49.6 KiB openssh x86_64 9.9p1-5.fc42 fedora 1.4 MiB openssh-clients x86_64 9.9p1-5.fc42 fedora 2.7 MiB pcre2-devel x86_64 10.44-1.fc41.1 fedora 2.0 MiB pcre2-utf16 x86_64 10.44-1.fc41.1 fedora 590.1 KiB pcre2-utf32 x86_64 10.44-1.fc41.1 fedora 562.0 KiB pyproject-rpm-macros noarch 1.16.1-1.fc42 fedora 113.8 KiB python-pip-wheel noarch 24.2-2.fc42 fedora 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 fedora 22.1 KiB python3 x86_64 3.13.0-1.fc42 fedora 31.8 KiB python3-libs x86_64 3.13.0-1.fc42 fedora 40.4 MiB python3-packaging noarch 24.2-2.fc42 fedora 555.7 KiB python3-rpm-generators noarch 14-11.fc41 fedora 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 fedora 6.4 KiB sysprof-capture-devel x86_64 47.1-1.fc42 fedora 273.1 KiB systemd-pam x86_64 257~rc1-2.fc42 fedora 1.1 MiB systemd-rpm-macros noarch 257~rc1-2.fc42 fedora 10.7 KiB tpm2-tss x86_64 4.1.3-3.fc41 fedora 1.6 MiB tzdata noarch 2024a-9.fc41 fedora 1.7 MiB xml-common noarch 0.6.3-65.fc41 fedora 78.4 KiB zlib-ng-compat-devel x86_64 2.2.2-1.fc42 fedora 106.8 KiB Transaction Summary: Installing: 78 packages Total size of inbound packages is 97 MiB. Need to download 0 B. After this operation, 327 MiB extra will be used (install 327 MiB, remove 0 B). [1/1] desktop-file-utils-0:0.27-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] gcc-0:14.2.1-6.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] gettext-0:0.22.5-6.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] git-core-0:2.47.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] gnupg2-0:2.4.5-3.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/6] make-1:4.4.1-9.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [6/6] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/7] python3-pip-0:24.2-2.fc42.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [7/7] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/8] python3-setuptools-0:74.1.3-4.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [8/8] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/9] python3-wheel-1:0.44.0-1.fc42.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [9/9] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/10] audit-libs-devel-0:4.0.2-1.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [10/10] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/11] dbus-devel-1:1.14.10-4.fc41.x86 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [11/11] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/12] glib2-devel-0:2.83.0-1.fc42.x86 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [12/12] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/13] libcap-devel-0:2.71-1.fc42.x86_ 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [13/13] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/14] libcap-ng-devel-0:0.8.5-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [14/14] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/15] libselinux-devel-0:3.7-6.fc42.x 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [15/15] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/16] libsemanage-devel-0:3.7-3.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [16/16] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/17] libsepol-static-0:3.7-3.fc42.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [17/17] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/18] pam-devel-0:1.7.0-2.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [18/18] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/19] python3-devel-0:3.13.0-1.fc42.x 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [19/19] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/20] systemd-0:257~rc1-2.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [20/20] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/21] emacs-filesystem-1:30.0-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [21/21] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/22] glib2-0:2.83.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [22/22] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/23] cpp-0:14.2.1-6.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [23/23] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/24] libmpc-0:1.3.1-6.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [24/24] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/25] gettext-libs-0:0.22.5-6.fc41.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [25/25] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/26] gettext-runtime-0:0.22.5-6.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [26/26] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/27] libtextstyle-0:0.22.5-6.fc41.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [27/27] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/28] expat-0:2.6.4-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [28/28] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/29] less-0:668-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [29/29] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/30] openssh-clients-0:9.9p1-5.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [30/30] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/31] gnutls-0:3.8.8-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [31/31] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/32] libassuan-0:2.5.7-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [32/32] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/33] libgcrypt-0:1.11.0-4.fc42.x86_6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [33/33] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/34] libgpg-error-0:1.50-2.fc41.x86_ 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [34/34] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/35] libksba-0:1.6.7-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [35/35] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/36] npth-0:1.7-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [36/36] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/37] tpm2-tss-0:4.1.3-3.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [37/37] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/38] cmake-filesystem-0:3.30.5-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [38/38] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/39] dbus-libs-1:1.14.10-4.fc41.x86_ 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [39/39] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/40] xml-common-0:0.6.3-65.fc41.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [40/40] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/41] python3-packaging-0:24.2-2.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [41/41] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/42] libsepol-devel-0:3.7-3.fc42.x86 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [42/42] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/43] python3-libs-0:3.13.0-1.fc42.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [43/43] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/44] dbus-1:1.14.10-4.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [44/44] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/45] libseccomp-0:2.5.5-2.fc41.x86_6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [45/45] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/46] systemd-pam-0:257~rc1-2.fc42.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [46/46] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/47] gettext-envsubst-0:0.22.5-6.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [47/47] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/48] libedit-0:3.1-53.20240808cvs.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [48/48] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/49] libfido2-0:1.15.0-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [49/49] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/50] openssh-0:9.9p1-5.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [50/50] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/51] nettle-0:3.10-3.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [51/51] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/52] libb2-0:0.98.1-12.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [52/52] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/53] mpdecimal-0:2.5.1-16.fc41.x86_6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [53/53] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/54] python-pip-wheel-0:24.2-2.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [54/54] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/55] tzdata-0:2024a-9.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [55/55] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/56] dbus-broker-0:36-4.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [56/56] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/57] libcbor-0:0.11.0-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [57/57] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/58] dbus-common-1:1.14.10-4.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [58/58] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/59] python3-0:3.13.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [59/59] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/60] pcre2-devel-0:10.44-1.fc41.1.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [60/60] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/61] pcre2-utf16-0:10.44-1.fc41.1.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [61/61] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/62] pcre2-utf32-0:10.44-1.fc41.1.x8 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [62/62] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/63] kernel-headers-0:6.12.0-0.rc7.5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [63/63] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/64] libffi-devel-0:3.4.6-3.fc42.x86 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [64/64] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/65] libmount-devel-0:2.40.2-8.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [65/65] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/66] sysprof-capture-devel-0:47.1-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [66/66] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/67] zlib-ng-compat-devel-0:2.2.2-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [67/67] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/68] glibc-devel-0:2.40.9000-16.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [68/68] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/69] libxcrypt-devel-0:4.4.36-10.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [69/69] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/70] libblkid-devel-0:2.40.2-8.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [70/70] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/71] annobin-plugin-gcc-0:12.70-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [71/71] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/72] gcc-plugin-annobin-0:14.2.1-6.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [72/72] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/73] annobin-docs-0:12.70-1.fc42.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [73/73] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/74] systemd-rpm-macros-0:257~rc1-2. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [74/74] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/75] pyproject-rpm-macros-0:1.16.1-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [75/75] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/76] python-rpm-macros-0:3.13-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [76/76] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/77] python3-rpm-generators-0:14-11. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [77/77] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/78] python3-rpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [78/78] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [ 1/80] Verify package files 100% | 242.0 B/s | 78.0 B | 00m00s [ 2/80] Prepare transaction 100% | 1.1 KiB/s | 78.0 B | 00m00s [ 3/80] Installing libgpg-error-0:1.50- 100% | 87.4 MiB/s | 895.4 KiB | 00m00s [ 4/80] Installing python-rpm-macros-0: 100% | 3.7 MiB/s | 22.8 KiB | 00m00s [ 5/80] Installing kernel-headers-0:6.1 100% | 103.0 MiB/s | 6.6 MiB | 00m00s [ 6/80] Installing libsepol-devel-0:3.7 100% | 20.8 MiB/s | 127.8 KiB | 00m00s [ 7/80] Installing expat-0:2.6.4-1.fc42 100% | 46.8 MiB/s | 287.6 KiB | 00m00s [ 8/80] Installing libxcrypt-devel-0:4. 100% | 6.4 MiB/s | 32.9 KiB | 00m00s [ 9/80] Installing glibc-devel-0:2.40.9 100% | 80.3 MiB/s | 2.3 MiB | 00m00s [10/80] Installing python3-rpm-macros-0 100% | 3.3 MiB/s | 6.7 KiB | 00m00s [11/80] Installing cmake-filesystem-0:3 100% | 1.4 MiB/s | 7.3 KiB | 00m00s [12/80] Installing libtextstyle-0:0.22. 100% | 64.0 MiB/s | 196.5 KiB | 00m00s [13/80] Installing gettext-libs-0:0.22. 100% | 167.6 MiB/s | 1.7 MiB | 00m00s [14/80] Installing libmpc-0:1.3.1-6.fc4 100% | 40.6 MiB/s | 166.2 KiB | 00m00s [15/80] Installing cpp-0:14.2.1-6.fc42. 100% | 296.4 MiB/s | 35.0 MiB | 00m00s [16/80] Installing zlib-ng-compat-devel 100% | 26.4 MiB/s | 108.3 KiB | 00m00s [17/80] Installing pyproject-rpm-macros 100% | 22.6 MiB/s | 115.7 KiB | 00m00s [18/80] Installing libcap-ng-devel-0:0. 100% | 6.8 MiB/s | 20.8 KiB | 00m00s [19/80] Installing libassuan-0:2.5.7-2. 100% | 32.3 MiB/s | 165.6 KiB | 00m00s [20/80] Installing libgcrypt-0:1.11.0-4 100% | 193.8 MiB/s | 1.6 MiB | 00m00s [21/80] Installing libksba-0:1.6.7-2.fc 100% | 78.3 MiB/s | 401.0 KiB | 00m00s [22/80] Installing annobin-docs-0:12.70 100% | 24.1 MiB/s | 98.8 KiB | 00m00s [23/80] Installing libblkid-devel-0:2.4 100% | 15.0 MiB/s | 46.0 KiB | 00m00s [24/80] Installing sysprof-capture-deve 100% | 89.8 MiB/s | 276.0 KiB | 00m00s [25/80] Installing libffi-devel-0:3.4.6 100% | 8.5 MiB/s | 34.8 KiB | 00m00s [26/80] Installing pcre2-utf32-0:10.44- 100% | 137.4 MiB/s | 562.8 KiB | 00m00s [27/80] Installing pcre2-utf16-0:10.44- 100% | 115.4 MiB/s | 590.9 KiB | 00m00s [28/80] Installing pcre2-devel-0:10.44- 100% | 117.4 MiB/s | 2.0 MiB | 00m00s [29/80] Installing libselinux-devel-0:3 100% | 12.1 MiB/s | 161.3 KiB | 00m00s [30/80] Installing libmount-devel-0:2.4 100% | 15.8 MiB/s | 64.5 KiB | 00m00s [31/80] Installing dbus-common-1:1.14.1 100% | 322.6 KiB/s | 13.6 KiB | 00m00s [32/80] Installing dbus-broker-0:36-4.f 100% | 34.2 MiB/s | 385.3 KiB | 00m00s [33/80] Installing dbus-1:1.14.10-4.fc4 100% | 60.5 KiB/s | 124.0 B | 00m00s [34/80] Installing libcbor-0:0.11.0-2.f 100% | 24.5 MiB/s | 75.3 KiB | 00m00s [35/80] Installing libfido2-0:1.15.0-2. 100% | 26.0 MiB/s | 239.7 KiB | 00m00s [36/80] Installing tzdata-0:2024a-9.fc4 100% | 29.0 MiB/s | 1.9 MiB | 00m00s [37/80] Installing python-pip-wheel-0:2 100% | 248.3 MiB/s | 1.2 MiB | 00m00s [38/80] Installing mpdecimal-0:2.5.1-16 100% | 40.2 MiB/s | 206.0 KiB | 00m00s [39/80] Installing libb2-0:0.98.1-12.fc 100% | 5.3 MiB/s | 43.3 KiB | 00m00s [40/80] Installing python3-libs-0:3.13. 100% | 213.2 MiB/s | 40.7 MiB | 00m00s [41/80] Installing python3-0:3.13.0-1.f 100% | 6.6 MiB/s | 33.5 KiB | 00m00s [42/80] Installing python3-packaging-0: 100% | 69.3 MiB/s | 568.0 KiB | 00m00s [43/80] Installing python3-rpm-generato 100% | 27.0 MiB/s | 82.9 KiB | 00m00s [44/80] Installing nettle-0:3.10-3.fc41 100% | 86.4 MiB/s | 796.1 KiB | 00m00s [45/80] Installing gnutls-0:3.8.8-1.fc4 100% | 180.5 MiB/s | 3.2 MiB | 00m00s [46/80] Installing glib2-0:2.83.0-1.fc4 100% | 272.2 MiB/s | 14.7 MiB | 00m00s [47/80] Installing openssh-0:9.9p1-5.fc 100% | 153.3 MiB/s | 1.4 MiB | 00m00s [48/80] Installing libedit-0:3.1-53.202 100% | 34.3 MiB/s | 245.8 KiB | 00m00s [49/80] Installing openssh-clients-0:9. 100% | 156.4 MiB/s | 2.7 MiB | 00m00s [50/80] Installing gettext-envsubst-0:0 100% | 12.4 MiB/s | 76.3 KiB | 00m00s [51/80] Installing gettext-runtime-0:0. 100% | 39.9 MiB/s | 490.7 KiB | 00m00s [52/80] Installing libseccomp-0:2.5.5-2 100% | 34.2 MiB/s | 175.2 KiB | 00m00s [53/80] Installing systemd-pam-0:257~rc 100% | 101.3 MiB/s | 1.1 MiB | 00m00s [54/80] Installing systemd-0:257~rc1-2. 100% | 86.1 MiB/s | 17.6 MiB | 00m00s [55/80] Installing xml-common-0:0.6.3-6 100% | 15.8 MiB/s | 81.1 KiB | 00m00s [56/80] Installing dbus-libs-1:1.14.10- 100% | 9.0 MiB/s | 370.0 KiB | 00m00s [57/80] Installing tpm2-tss-0:4.1.3-3.f 100% | 121.6 MiB/s | 1.6 MiB | 00m00s [58/80] Installing npth-0:1.7-2.fc41.x8 100% | 16.5 MiB/s | 50.7 KiB | 00m00s [59/80] Installing less-0:668-1.fc42.x8 100% | 66.7 MiB/s | 409.7 KiB | 00m00s [60/80] Installing emacs-filesystem-1:3 100% | 265.6 KiB/s | 544.0 B | 00m00s [61/80] Installing make-1:4.4.1-9.fc42. 100% | 138.5 MiB/s | 1.8 MiB | 00m00s [62/80] Installing gcc-0:14.2.1-6.fc42. 100% | 336.5 MiB/s | 104.3 MiB | 00m00s [63/80] Installing annobin-plugin-gcc-0 100% | 60.3 MiB/s | 987.3 KiB | 00m00s [64/80] Installing gcc-plugin-annobin-0 100% | 3.6 MiB/s | 59.2 KiB | 00m00s [65/80] Installing desktop-file-utils-0 100% | 38.1 MiB/s | 234.2 KiB | 00m00s [66/80] Installing git-core-0:2.47.0-1. 100% | 314.5 MiB/s | 22.6 MiB | 00m00s [67/80] Installing gnupg2-0:2.4.5-3.fc4 100% | 221.9 MiB/s | 9.5 MiB | 00m00s [68/80] Installing dbus-devel-1:1.14.10 100% | 21.9 MiB/s | 134.8 KiB | 00m00s [69/80] Installing gettext-0:0.22.5-6.f 100% | 187.1 MiB/s | 5.2 MiB | 00m00s [70/80] Installing glib2-devel-0:2.83.0 100% | 299.3 MiB/s | 15.9 MiB | 00m00s [71/80] Installing python3-devel-0:3.13 100% | 72.6 MiB/s | 1.8 MiB | 00m00s [72/80] Installing python3-pip-0:24.2-2 100% | 121.5 MiB/s | 11.7 MiB | 00m00s [73/80] Installing python3-setuptools-0 100% | 127.7 MiB/s | 8.6 MiB | 00m00s [74/80] Installing python3-wheel-1:0.44 100% | 52.8 MiB/s | 540.6 KiB | 00m00s [75/80] Installing libsemanage-devel-0: 100% | 9.8 MiB/s | 100.2 KiB | 00m00s [76/80] Installing audit-libs-devel-0:4 100% | 12.4 MiB/s | 114.3 KiB | 00m00s [77/80] Installing libsepol-static-0:3. 100% | 264.9 MiB/s | 1.6 MiB | 00m00s [78/80] Installing systemd-rpm-macros-0 100% | 3.7 MiB/s | 11.2 KiB | 00m00s [79/80] Installing pam-devel-0:1.7.0-2. 100% | 21.3 MiB/s | 174.4 KiB | 00m00s [80/80] Installing libcap-devel-0:2.71- 100% | 12.9 KiB/s | 50.0 KiB | 00m04s Complete! >>> 2024-11-13 02:30:54 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "gcc-latest" "cppcheck" "gcc" "ShellCheck" Updating and loading repositories: Copr repository 100% | 16.5 KiB/s | 1.5 KiB | 00m00s fedora 100% | 622.8 KiB/s | 11.8 KiB | 00m00s Repositories loaded. Package "tar-2:1.35-4.fc41.x86_64" is already installed. Package "gcc-14.2.1-6.fc42.x86_64" is already installed. Package Arch Version Repository Size Installing: ShellCheck x86_64 0.10.0-3.fc41 fedora 20.6 MiB cppcheck x86_64 2.16.0-1.fc42 fedora 10.4 MiB gcc-latest x86_64 15.0.0-4.20241020git01f50ebfd97a.pr116613.v0.155.fc42 copr_base 295.1 MiB Installing dependencies: pcre x86_64 8.45-1.fc41.7 fedora 545.8 KiB tinyxml2 x86_64 9.0.0-5.fc41 fedora 103.8 KiB Transaction Summary: Installing: 5 packages Total size of inbound packages is 78 MiB. Need to download 0 B. After this operation, 327 MiB extra will be used (install 327 MiB, remove 0 B). [1/1] gcc-latest-0:15.0.0-4.20241020git 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] cppcheck-0:2.16.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] ShellCheck-0:0.10.0-3.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] pcre-0:8.45-1.fc41.7.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] tinyxml2-0:9.0.0-5.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [1/7] Verify package files 100% | 16.0 B/s | 5.0 B | 00m00s [2/7] Prepare transaction 100% | 121.0 B/s | 5.0 B | 00m00s [3/7] Installing tinyxml2-0:9.0.0-5.fc4 100% | 20.5 MiB/s | 104.9 KiB | 00m00s [4/7] Installing pcre-0:8.45-1.fc41.7.x 100% | 89.2 MiB/s | 548.1 KiB | 00m00s [5/7] Installing cppcheck-0:2.16.0-1.fc 100% | 297.0 MiB/s | 10.4 MiB | 00m00s [6/7] Installing ShellCheck-0:0.10.0-3. 100% | 412.1 MiB/s | 20.6 MiB | 00m00s [7/7] Installing gcc-latest-0:15.0.0-4. 100% | 113.6 MiB/s | 295.4 MiB | 00m03s Warning: skipped PGP checks for 1 package from repository: copr_base Complete! >>> 2024-11-13 02:31:00 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/rpm-list-mock.txt >>> 2024-11-13 02:31:01 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockvcnb3x1o/rpm-list-mock-provides.txt >>> 2024-11-13 02:31:02 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--copyin" "/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm" "/builddir/policycoreutils-3.7-4.fc42.src.rpm" >>> 2024-11-13 02:31:03 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chown mockbuild -R /builddir" >>> 2024-11-13 02:31:04 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpm -Uvh --nodeps '/builddir/policycoreutils-3.7-4.fc42.src.rpm'\"" Updating / installing... policycoreutils-3.7-4.fc42 ######################################## >>> 2024-11-13 02:31:05 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bs --nodeps /builddir/build/SPECS/policycoreutils.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' && sh -c 'cd /builddir/build/SRPMS && eval mv -v *.src.rpm /builddir/policycoreutils-3.7-4.fc42.src.rpm || :'\"" setting SOURCE_DATE_EPOCH=1724112000 Wrote: /builddir/build/SRPMS/policycoreutils-3.7-4.fc42.src.rpm renamed 'policycoreutils-3.7-4.fc42.src.rpm' -> '/builddir/policycoreutils-3.7-4.fc42.src.rpm' >>> 2024-11-13 02:31:07 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--disable-plugin=selinux" "--copyout" "/builddir/policycoreutils-3.7-4.fc42.src.rpm" "/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm" >>> 2024-11-13 02:31:08 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--no-clean" "--calculate-build-dependencies" "/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm" Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1724112000 Wrote: /builddir/build/SRPMS/policycoreutils-3.7-4.fc42.src.rpm Updating and loading repositories: fedora 100% | 622.8 KiB/s | 11.8 KiB | 00m00s Copr repository 100% | 17.4 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package "audit-libs-devel-4.0.2-1.fc41.x86_64" is already installed. Package "dbus-devel-1:1.14.10-4.fc41.x86_64" is already installed. Package "desktop-file-utils-0.27-2.fc41.x86_64" is already installed. Package "gcc-14.2.1-6.fc42.x86_64" is already installed. Package "gettext-0.22.5-6.fc41.x86_64" is already installed. Package "git-core-2.47.0-1.fc42.x86_64" is already installed. Package "glib2-devel-2.83.0-1.fc42.x86_64" is already installed. Package "gnupg2-2.4.5-3.fc41.x86_64" is already installed. Package "libcap-devel-2.71-1.fc42.x86_64" is already installed. Package "libcap-ng-devel-0.8.5-3.fc41.x86_64" is already installed. Package "libselinux-devel-3.7-6.fc42.x86_64" is already installed. Package "libsemanage-devel-3.7-3.fc42.x86_64" is already installed. Package "libsepol-static-3.7-3.fc42.x86_64" is already installed. Package "make-1:4.4.1-9.fc42.x86_64" is already installed. Package "pam-devel-1.7.0-2.fc42.x86_64" is already installed. Package "python3-devel-3.13.0-1.fc42.x86_64" is already installed. Package "python3-pip-24.2-2.fc42.noarch" is already installed. Package "python3-setuptools-74.1.3-4.fc42.noarch" is already installed. Package "python3-wheel-1:0.44.0-1.fc42.noarch" is already installed. Package "systemd-257~rc1-2.fc42.x86_64" is already installed. Package "systemd-257~rc1-2.fc42.x86_64" is already installed. Nothing to do. >>> 2024-11-13 02:31:12 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "gcc-latest" "cppcheck" "gcc" "ShellCheck" Updating and loading repositories: Copr repository 100% | 17.1 KiB/s | 1.5 KiB | 00m00s fedora 100% | 622.8 KiB/s | 11.8 KiB | 00m00s Repositories loaded. Package "tar-2:1.35-4.fc41.x86_64" is already installed. Package "gcc-latest-15.0.0-4.20241020git01f50ebfd97a.pr116613.v0.155.fc42.x86_64" is already installed. Package "cppcheck-2.16.0-1.fc42.x86_64" is already installed. Package "gcc-14.2.1-6.fc42.x86_64" is already installed. Package "ShellCheck-0.10.0-3.fc41.x86_64" is already installed. Nothing to do. >>> 2024-11-13 02:31:13 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/rpm-list-mock.txt >>> 2024-11-13 02:31:15 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockvcnb3x1o/rpm-list-mock-provides.txt >>> 2024-11-13 02:31:16 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "csdiff" Updating and loading repositories: fedora 100% | 591.7 KiB/s | 11.8 KiB | 00m00s Copr repository 100% | 16.5 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: csdiff x86_64 3.5.2-1.fc42 fedora 3.7 MiB Installing dependencies: boost-atomic x86_64 1.83.0-8.fc41 fedora 21.0 KiB boost-filesystem x86_64 1.83.0-8.fc41 fedora 147.6 KiB boost-program-options x86_64 1.83.0-8.fc41 fedora 272.7 KiB boost-system x86_64 1.83.0-8.fc41 fedora 16.3 KiB Transaction Summary: Installing: 5 packages Total size of inbound packages is 1 MiB. Need to download 0 B. After this operation, 4 MiB extra will be used (install 4 MiB, remove 0 B). [1/1] csdiff-0:3.5.2-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] boost-filesystem-0:1.83.0-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] boost-program-options-0:1.83.0-8. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] boost-atomic-0:1.83.0-8.fc41.x86_ 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] boost-system-0:1.83.0-8.fc41.x86_ 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [1/7] Verify package files 100% | 1.2 KiB/s | 5.0 B | 00m00s [2/7] Prepare transaction 100% | 192.0 B/s | 5.0 B | 00m00s [3/7] Installing boost-system-0:1.83.0- 100% | 3.4 MiB/s | 17.3 KiB | 00m00s [4/7] Installing boost-atomic-0:1.83.0- 100% | 7.2 MiB/s | 22.0 KiB | 00m00s [5/7] Installing boost-filesystem-0:1.8 100% | 36.3 MiB/s | 148.6 KiB | 00m00s [6/7] Installing boost-program-options- 100% | 66.8 MiB/s | 273.8 KiB | 00m00s [7/7] Installing csdiff-0:3.5.2-1.fc42. 100% | 31.7 MiB/s | 3.7 MiB | 00m00s Complete! >>> 2024-11-13 02:31:18 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "clippy" Updating and loading repositories: fedora 100% | 563.5 KiB/s | 11.8 KiB | 00m00s Copr repository 100% | 17.2 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: clippy x86_64 1.82.0-1.fc42 fedora 11.0 MiB Installing dependencies: cargo x86_64 1.82.0-1.fc42 fedora 19.4 MiB libgit2 x86_64 1.8.4-1.fc42 fedora 1.3 MiB libssh2 x86_64 1.11.1-1.fc42 fedora 322.8 KiB llhttp x86_64 9.2.1-2.fc41 fedora 72.6 KiB llvm-libs x86_64 19.1.0-1.fc42 fedora 124.5 MiB rust x86_64 1.82.0-1.fc42 fedora 87.8 MiB rust-std-static x86_64 1.82.0-1.fc42 fedora 143.6 MiB Transaction Summary: Installing: 8 packages Total size of inbound packages is 104 MiB. Need to download 0 B. After this operation, 388 MiB extra will be used (install 388 MiB, remove 0 B). [1/1] clippy-0:1.82.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] cargo-0:1.82.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] rust-0:1.82.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] libgit2-0:1.8.4-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] libssh2-0:1.11.1-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/6] llvm-libs-0:19.1.0-1.fc42.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [6/6] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/7] rust-std-static-0:1.82.0-1.fc42.x 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [7/7] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/8] llhttp-0:9.2.1-2.fc41.x86_64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [8/8] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [ 1/10] Verify package files 100% | 24.0 B/s | 8.0 B | 00m00s [ 2/10] Prepare transaction 100% | 296.0 B/s | 8.0 B | 00m00s [ 3/10] Installing libssh2-0:1.11.1-1.f 100% | 45.3 MiB/s | 324.5 KiB | 00m00s [ 4/10] Installing llhttp-0:9.2.1-2.fc4 100% | 18.0 MiB/s | 73.8 KiB | 00m00s [ 5/10] Installing libgit2-0:1.8.4-1.fc 100% | 182.0 MiB/s | 1.3 MiB | 00m00s [ 6/10] Installing llvm-libs-0:19.1.0-1 100% | 350.6 MiB/s | 124.5 MiB | 00m00s [ 7/10] Installing rust-std-static-0:1. 100% | 399.9 MiB/s | 143.6 MiB | 00m00s [ 8/10] Installing rust-0:1.82.0-1.fc42 100% | 328.8 MiB/s | 87.8 MiB | 00m00s [ 9/10] Installing cargo-0:1.82.0-1.fc4 100% | 298.1 MiB/s | 19.4 MiB | 00m00s [10/10] Installing clippy-0:1.82.0-1.fc 100% | 4.9 MiB/s | 11.0 MiB | 00m02s Complete! >>> 2024-11-13 02:31:24 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "python3-magic" Updating and loading repositories: Copr repository 100% | 5.3 KiB/s | 1.5 KiB | 00m00s fedora 100% | 591.7 KiB/s | 11.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: python3-file-magic noarch 5.45-7.fc41 fedora 28.7 KiB Transaction Summary: Installing: 1 package Total size of inbound packages is 20 KiB. Need to download 0 B. After this operation, 29 KiB extra will be used (install 29 KiB, remove 0 B). [1/1] python3-file-magic-0:5.45-7.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [1/3] Verify package files 100% | 0.0 B/s | 1.0 B | 00m00s [2/3] Prepare transaction 100% | 100.0 B/s | 1.0 B | 00m00s [3/3] Installing python3-file-magic-0:5 100% | 526.0 KiB/s | 31.0 KiB | 00m00s Complete! >>> 2024-11-13 02:31:26 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "python3-six" Updating and loading repositories: Copr repository 100% | 5.5 KiB/s | 1.5 KiB | 00m00s fedora 100% | 657.4 KiB/s | 11.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: python3-six noarch 1.16.0-23.fc41 fedora 118.3 KiB Transaction Summary: Installing: 1 package Total size of inbound packages is 41 KiB. Need to download 0 B. After this operation, 118 KiB extra will be used (install 118 KiB, remove 0 B). [1/1] python3-six-0:1.16.0-23.fc41.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [1/3] Verify package files 100% | 0.0 B/s | 1.0 B | 00m00s [2/3] Prepare transaction 100% | 83.0 B/s | 1.0 B | 00m00s [3/3] Installing python3-six-0:1.16.0-2 100% | 3.2 MiB/s | 120.7 KiB | 00m00s Complete! >>> 2024-11-13 02:31:28 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/rpm-list-mock.txt >>> 2024-11-13 02:31:29 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockvcnb3x1o/rpm-list-mock-provides.txt >>> 2024-11-13 02:31:30 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chown mockbuild -R /builddir" >>> 2024-11-13 02:31:31 tar -cP '/usr/share/csmock/scripts' '/usr/bin/cswrap' '/usr/lib64/cswrap' '/usr/bin/cscppc' '/usr/lib64/cscppc' '/usr/share/cscppc' '/usr/bin/csgcca' '/usr/lib64/csgcca' '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm' | '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -xC/' tar: Removing leading `/' from member names scan.ini: analyzer-version-clippy = 1.82.0 >>> 2024-11-13 02:31:33 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/usr/share/csmock/scripts/inject-clippy.sh" renamed '/usr/bin/cargo' -> '/usr/bin/cargo_original' scan.ini: analyzer-version-cppcheck = 2.16.0 scan.ini: analyzer-version-gcc = 14.2.1 >>> 2024-11-13 02:31:35 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"echo 'int main() {}' | /opt/gcc-latest/bin/gcc -xc - -c -o /dev/null -fanalyzer -fdiagnostics-path-format=separate-events\"" >>> 2024-11-13 02:31:36 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"echo 'int main() {}' | /opt/gcc-latest/bin/gcc -xc - -c -o /dev/null -fanalyzer -fdiagnostics-path-format=separate-events -fdiagnostics-text-art-charset=none\"" >>> 2024-11-13 02:31:37 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "echo '#!/bin/bash exec /opt/gcc-latest/bin/gcc \"\$@\"' > /usr/bin/csmock-gcc-wrapper && chmod 755 /usr/bin/csmock-gcc-wrapper" >>> 2024-11-13 02:31:38 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "ln -sf ../../bin/cswrap /usr/lib64/cswrap/csmock-gcc-wrapper" scan.ini: analyzer-version-gcc-analyzer = 15.0.0 scan.ini: analyzer-version-shellcheck = 0.10.0 >>> 2024-11-13 02:31:41 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpm -Uvh --nodeps '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42.src.rpm'" Updating / installing... policycoreutils-3.7-4.fc42 ######################################## >>> 2024-11-13 02:31:42 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir" >>> 2024-11-13 02:31:43 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--shell" "for i in /usr/share/csmock/scripts/chroot-fixups/*; do test -x \$i && echo RUN: \$i >&2 && \$i; done" RUN: /usr/share/csmock/scripts/chroot-fixups/00-pre-usr-move-shells.sh RUN: /usr/share/csmock/scripts/chroot-fixups/gdk-pixbuf2-triggers.sh RUN: /usr/share/csmock/scripts/chroot-fixups/glib2-triggers.sh + /usr/bin/gio-querymodules-64 /usr/lib64/gio/modules + /usr/bin/glib-compile-schemas /usr/share/glib-2.0/schemas No schema files found: doing nothing. RUN: /usr/share/csmock/scripts/chroot-fixups/kpathsea-texhash.sh RUN: /usr/share/csmock/scripts/chroot-fixups/openssl-public-header-files.sh RUN: /usr/share/csmock/scripts/chroot-fixups/qt5-core-abi.sh RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-build-scripts.sh + sed -e s/fail=1/fail=0/ -i /usr/lib/rpm/redhat/brp-mangle-shebangs '/usr/lib/rpm/brp-strip-static-archive' -> '/bin/true' RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-macros.sh + sed -e 's|> */dev/stderr|>\&2|' -i /usr/lib/rpm/macros.d/macros.pyproject RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-python-extras.sh + sed -e 's|print(.*PYTHON_EXTRAS_NOT_FOUND_ERROR.*) *$|continue|' -i /usr/lib/rpm/pythondistdeps.py RUN: /usr/share/csmock/scripts/chroot-fixups/shared-mime-info-triggers.sh RUN: /usr/share/csmock/scripts/chroot-fixups/symbiotic-timeout.sh >>> 2024-11-13 02:31:44 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bp --nodeps /builddir/build/SPECS/policycoreutils.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\"" INFO: mock.py version 5.9 starting (python version = 3.9.20, NVR = mock-5.9-1.el9), args: /usr/libexec/mock/mock -r fedora-rawhide-gcc-latest-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/policycoreutils.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'"' Start(bootstrap): init plugins INFO: selinux enabled Finish(bootstrap): init plugins Start: init plugins INFO: selinux enabled Finish: init plugins INFO: Signal handler active Start: run Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf5 detected and used (fallback) Finish(bootstrap): chroot init Start: chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) Finish: chroot init INFO: Running in chroot: ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"'] Start: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"'] setting SOURCE_DATE_EPOCH=1724112000 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.Yowaz4 + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + test -d /builddir/build/BUILD/policycoreutils-3.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/policycoreutils-3.7-build + /usr/bin/rm -rf /builddir/build/BUILD/policycoreutils-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.05M0xB + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/selinux-3.7.tar.gz.asc --data=/builddir/build/SOURCES/selinux-3.7.tar.gz gpgv: Signature made Thu Jun 27 15:53:05 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD/policycoreutils-3.7-build + rm -rf selinux-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-python-sepolicy-Fix-spec-file-dependencies.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0006-sepolgen-ifgen-allow-M4-escaped-filenames.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + RPM_EC=0 ++ jobs -p + exit 0 Finish: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"'] Finish: run >>> 2024-11-13 02:31:45 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir/build" >>> 2024-11-13 02:31:46 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::cppcheck:csmock-gcc-wrapper' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSGCCA_ADD_OPTS=\\\$'-fdiagnostics-text-art-charset=none' CSGCCA_ANALYZER_BIN=\\\$'csmock-gcc-wrapper' sh -c \\\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'test' '--without' 'testsuite'\\\"\"" INFO: mock.py version 5.9 starting (python version = 3.9.20, NVR = mock-5.9-1.el9), args: /usr/libexec/mock/mock -r fedora-rawhide-gcc-latest-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::cppcheck:csmock-gcc-wrapper'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSGCCA_ADD_OPTS=\$'"'"'-fdiagnostics-text-art-charset=none'"'"' CSGCCA_ANALYZER_BIN=\$'"'"'csmock-gcc-wrapper'"'"' sh -c \"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'test'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"'\""' Start(bootstrap): init plugins INFO: selinux enabled Finish(bootstrap): init plugins Start: init plugins INFO: selinux enabled Finish: init plugins INFO: Signal handler active Start: run Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf5 detected and used (fallback) Finish(bootstrap): chroot init Start: chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) Finish: chroot init INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] setting SOURCE_DATE_EPOCH=1724112000 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.h7uB5K + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.7 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o setfiles.o setfiles.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles/setfiles.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles/restorecon_xattr.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes load_policy.c -lsepol -lselinux -o load_policy /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/load_policy/load_policy.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/newrole/newrole.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes open_init_pty.c -ldl -lutil -o open_init_pty /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init/open_init_pty.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init/run_init.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DVERSION=\"3.7\" -c -o secon.o secon.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/secon/secon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/sestatus/sestatus.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o setsebool.o setsebool.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c: In function ‘setbool’: <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:283:28: warning: dereference of NULL ‘value_ptr’ [CWE-476] [-Wanalyzer-null-dereference] <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:229:12: note: (1) following ‘false’ branch (when ‘vallist’ is non-NULL)... <--[csmock-gcc-wrapper] cc1: note: (2) ...to here /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:234:29: note: (3) when ‘strchr’ returns non-NULL <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:235:20: note: (4) following ‘false’ branch (when ‘value_ptr’ is non-NULL)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:241:28: note: (5) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:259:20: note: (6) following ‘false’ branch... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:261:18: note: (7) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:269:12: note: (8) following ‘false’ branch... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:273:21: note: (9) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:273:20: note: (10) following ‘false’ branch... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:278:15: note: (11) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:280:18: note: (12) following ‘true’ branch (when ‘i < end’)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:281:28: note: (13) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:282:29: note: (14) when ‘strchr’ returns NULL <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:283:28: note: (15) dereference of NULL ‘value_ptr’ <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:308:17: warning: leak of ‘’ [CWE-401] [-Wanalyzer-malloc-leak] <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:229:12: note: (1) following ‘false’ branch (when ‘vallist’ is non-NULL)... <--[csmock-gcc-wrapper] cc1: note: (2) ...to here /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:232:18: note: (3) following ‘true’ branch (when ‘i < end’)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:233:28: note: (4) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:234:29: note: (5) when ‘strchr’ returns non-NULL <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:235:20: note: (6) following ‘false’ branch (when ‘value_ptr’ is non-NULL)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:241:28: note: (7) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:258:35: note: (8) allocated here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:259:20: note: (9) assuming ‘’ is non-NULL <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:259:20: note: (10) following ‘false’ branch... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:261:18: note: (11) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:232:18: note: (12) following ‘true’ branch (when ‘i < end’)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:233:28: note: (13) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:234:29: note: (14) when ‘strchr’ returns NULL <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:235:20: note: (15) following ‘true’ branch (when ‘value_ptr’ is NULL)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:236:25: note: (16) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:305:12: note: (17) following ‘true’ branch (when ‘vallist’ is non-NULL)... <--[csmock-gcc-wrapper] cc1: note: (18) ...to here /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:306:31: note: (19) following ‘false’ branch (when ‘i >= boolcnt’)... <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:308:17: note: (20) ...to here <--[csmock-gcc-wrapper] /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool/setsebool.c:308:17: note: (21) ‘’ leaks here; was allocated at (8) <--[csmock-gcc-wrapper] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes setsebool.o -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/audit2allow/sepolgen-ifgen-attr-helper.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DPACKAGE="\"policycoreutils\"" -c -o seunshare.o seunshare.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/seunshare.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_package.o semodule_package.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_package/semodule_package.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o restorecond.o restorecond.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond/restorecond.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o utmpwatcher.o utmpwatcher.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond/utmpwatcher.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -DWITH_GZFILEOP -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/sysprof-6 -pthread -c -o watch.o watch.c /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond/watch.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck] gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] Finish: run >>> 2024-11-13 02:32:03 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpmbuild --nocheck" >>> 2024-11-13 02:32:04 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::cppcheck:csmock-gcc-wrapper' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSGCCA_ADD_OPTS=\\\$'-fdiagnostics-text-art-charset=none' CSGCCA_ANALYZER_BIN=\\\$'csmock-gcc-wrapper' sh -c \\\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'test' '--without' 'testsuite' '--nocheck' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'test' '--without' 'testsuite'\\\"\"" INFO: mock.py version 5.9 starting (python version = 3.9.20, NVR = mock-5.9-1.el9), args: /usr/libexec/mock/mock -r fedora-rawhide-gcc-latest-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::cppcheck:csmock-gcc-wrapper'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSGCCA_ADD_OPTS=\$'"'"'-fdiagnostics-text-art-charset=none'"'"' CSGCCA_ANALYZER_BIN=\$'"'"'csmock-gcc-wrapper'"'"' sh -c \"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'test'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"' '"'"'--nocheck'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'test'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"'\""' Start(bootstrap): init plugins INFO: selinux enabled Finish(bootstrap): init plugins Start: init plugins INFO: selinux enabled Finish: init plugins INFO: Signal handler active Start: run Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf5 detected and used (fallback) Finish(bootstrap): chroot init Start: chroot init INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) Finish: chroot init INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] setting SOURCE_DATE_EPOCH=1724112000 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.FCsHH1 + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + '[' /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT ++ dirname /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build + mkdir /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-3.7 + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 + mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles' [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 setfiles /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin (cd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/restorecon_xattr.8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/load_policy' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 load_policy /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/newrole' test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 644 newrole.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init' test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 open_init_pty /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 644 run_init.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/secon' install -m 755 secon /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin; test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/sestatus' [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin/sestatus /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 sestatus /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 644 sestatus.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc install -m 644 sestatus.conf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/semodule' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 semodule /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin (cd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 setsebool /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/scripts' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 fixfiles /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/man' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT" && echo --root /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT --ignore-installed --no-deps` . Processing /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolicy Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: sepolicy Building wheel for sepolicy (setup.py): started Building wheel for sepolicy (setup.py): finished with status 'done' Created wheel for sepolicy: filename=sepolicy-3.7-py3-none-any.whl size=1677205 sha256=7305b3fc81378f49908b24a493a545118978396d6a68f8a85d74e5e042131800 Stored in directory: /tmp/pip-ephem-wheel-cache-tl8qgpp3/wheels/73/f9/b0/714ea8c2b11f5cf445b123a237f800ad443f0a486aaaa0b34c Successfully built sepolicy Installing collected packages: sepolicy Successfully installed sepolicy-3.7 [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 sepolicy.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin/sepolicy (cd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/audit2allow' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 audit2allow /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin (cd /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man1/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/semanage' [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 semanage /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 644 *.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/python3.13/site-packages || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/python3.13/site-packages install -m 644 seobject.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/python3.13/site-packages mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/python3.13/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/python3.13/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src/share' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/chcat' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 chcat /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/po' 'af.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/pixmaps mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 polgengui.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/applications mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' 'af.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 sandbox /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man5/ for lang in ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 4755 seunshare /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin/ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/sandbox install -m 755 start /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/sandbox mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' 'cs.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox/po' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/dbus' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 semodule_package /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 semodule_link /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin install -m 755 semodule_expand /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/ for lang in ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond' [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 755 restorecond /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8 for lang in ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/systemd/system mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/restorecond' + chmod 0755 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin/newrole + rm -rf /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin/open_init_pty + rm -f /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin/run_init + rm -f /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT//usr/libexec/selinux/ + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux Listing '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux'... Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/booleansPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/domainsPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/fcontextPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/loginsPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/modulesPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/portsPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/selinux_server.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/semanagePage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/statusPage.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/system-config-selinux.py' Clamping mtime of '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/usersPage.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=313 + '[' 313 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j8 -o 0 -o 1 -s /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux Listing '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/usersPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/loginsPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT selinux-sandbox + /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 3.7-4.fc42 --unique-debug-suffix -3.7-4.fc42.x86_64 --unique-debug-src-base policycoreutils-3.7-4.fc42.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7 find-debuginfo: starting Extracting debug info from 16 files readelf: Error: Unable to find program interpreter name DWARF-compressing 16 files sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/policycoreutils-3.7-4.fc42.x86_64 find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/bash to #!/usr/bin/bash + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j8 Bytecompiling .py files below /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13 using python3.13 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j8 /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/domainsPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/usersPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/semanagePage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/modulesPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/statusPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/booleansPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/portsPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/fcontextPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/system-config-selinux.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/selinux_server.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/__init__.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/help/__pycache__/__init__.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/boolean.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/etc_rw.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/executable.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/system-config-selinux/__pycache__/loginsPage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/semodule.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/script.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/rw.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/network.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/spec.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/test_module.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/tmp.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/unit_file.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/user.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/var_cache.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/var_log.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/var_lib.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/var_run.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/templates/__pycache__/var_spool.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/booleans.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/communicate.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/network.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/interface.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/sedbus.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/classperms.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/transition.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/defaults.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/matching.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/module.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/manpage.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/interfaces.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/policygen.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/__init__.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/objectmodel.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/util.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/output.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/sepolgeni18n.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/policygen.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/__init__.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/lex.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/generate.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/access.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/refparser.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/audit.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/yacc.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolicy/__pycache__/gui.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/yacc.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/sepolgen/__pycache__/refpolicy.cpython-313.pyc: rewriting with normalized contents /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/python3.13/site-packages/__pycache__/seobject.cpython-313.pyc: rewriting with normalized contents Scanned 322 directories and 715 files, processed 60 inodes, 60 modified (4 replaced + 56 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/policycoreutils-3.7-build/SPECPARTS/rpm-debuginfo.specpart Processing files: policycoreutils-3.7-4.fc42.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.WBmQ47 + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + cd selinux-3.7 + LICENSEDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils + cp -pr /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/LICENSE /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.7-4.fc42 policycoreutils = 3.7-4.fc42 policycoreutils(x86-64) = 3.7-4.fc42 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-python-utils-3.7-4.fc42.noarch Provides: policycoreutils-python-utils = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.7-4.fc42.noarch Provides: policycoreutils-dbus = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.7-4.fc42.noarch Provides: policycoreutils-python3 = 3.7-4.fc42 python-policycoreutils = 3.7-4.fc42 python3-policycoreutils = 3.7-4.fc42 python3.13-policycoreutils = 3.7-4.fc42 python3.13dist(sepolicy) = 3.7 python3dist(sepolicy) = 3.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.13 Obsoletes: policycoreutils-python3 < 3.7-4.fc42 python-policycoreutils < 3.7-4.fc42 Processing files: policycoreutils-devel-3.7-4.fc42.x86_64 Provides: policycoreutils-devel = 3.7-4.fc42 policycoreutils-devel(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.7-4.fc42.x86_64 Provides: config(policycoreutils-sandbox) = 3.7-4.fc42 policycoreutils-sandbox = 3.7-4.fc42 policycoreutils-sandbox(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.7-4.fc42.x86_64 Provides: config(policycoreutils-newrole) = 3.7-4.fc42 policycoreutils-newrole = 3.7-4.fc42 policycoreutils-newrole(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.7-4.fc42.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.13 Processing files: policycoreutils-restorecond-3.7-4.fc42.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.GLwlyN + umask 022 + cd /builddir/build/BUILD/policycoreutils-3.7-build + cd selinux-3.7 + LICENSEDIR=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils-restorecond + cp -pr /builddir/build/BUILD/policycoreutils-3.7-build/selinux-3.7/policycoreutils/LICENSE /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.7-4.fc42 policycoreutils-restorecond = 3.7-4.fc42 policycoreutils-restorecond(x86-64) = 3.7-4.fc42 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debugsource-3.7-4.fc42.x86_64 Provides: policycoreutils-debugsource = 3.7-4.fc42 policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-debuginfo-3.7-4.fc42.x86_64 Provides: debuginfo(build-id) = 17b9c4ed7dbb47b42c2345f55d2046bcf01ca385 debuginfo(build-id) = 203fe731e76b84ee95504b268d53da7a93558eba debuginfo(build-id) = 5ac910d20902c795b86dc887114db95a2e574cd1 debuginfo(build-id) = 7c6c6d6554ce2ba2a0ae8e192e2770992acc4476 debuginfo(build-id) = a03d6fa1b760e415e1a8ef21cf1d9eb3403dfae8 debuginfo(build-id) = a68f5f761394e0a5091b2c23b76f6d1140380b5e debuginfo(build-id) = ad7c7cbc124eaceb98b6b52780c1a5cef2052c5c debuginfo(build-id) = b307b39cf439231a9470f8eb3035fa82dc138512 debuginfo(build-id) = d7184dae62e10d0e62ad9b09a64ad510bf72fe2f debuginfo(build-id) = f3456ff3fb7148fb33b7ff07e8abb8ec9ee11759 debuginfo(build-id) = f62c62e9d779c5af22612fcdf644ed3035cf5d61 debuginfo(build-id) = f76b60570835c7222113cfca0a6874fe8d7fd2c4 policycoreutils-debuginfo = 3.7-4.fc42 policycoreutils-debuginfo(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Processing files: policycoreutils-devel-debuginfo-3.7-4.fc42.x86_64 Provides: debuginfo(build-id) = a655656dd3ff9bc59c7fa440c75fd5711a7f1f0d policycoreutils-devel-debuginfo = 3.7-4.fc42 policycoreutils-devel-debuginfo(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Processing files: policycoreutils-sandbox-debuginfo-3.7-4.fc42.x86_64 Provides: debuginfo(build-id) = 97d4ee136f1d96cc2f23785f03d7df007d59e9e2 policycoreutils-sandbox-debuginfo = 3.7-4.fc42 policycoreutils-sandbox-debuginfo(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Processing files: policycoreutils-newrole-debuginfo-3.7-4.fc42.x86_64 Provides: debuginfo(build-id) = df0761dad918621023e9cc46d44f6e53b7c1976d policycoreutils-newrole-debuginfo = 3.7-4.fc42 policycoreutils-newrole-debuginfo(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Processing files: policycoreutils-restorecond-debuginfo-3.7-4.fc42.x86_64 Provides: debuginfo(build-id) = ef6aa9fc737513cc9fdf5e2d0a5d1fde221de587 policycoreutils-restorecond-debuginfo = 3.7-4.fc42 policycoreutils-restorecond-debuginfo(x86-64) = 3.7-4.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(x86-64) = 3.7-4.fc42 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::cppcheck:csmock-gcc-wrapper\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSGCCA_ADD_OPTS=\\$\'-fdiagnostics-text-art-charset=none\' CSGCCA_ANALYZER_BIN=\\$\'csmock-gcc-wrapper\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/policycoreutils.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'test\' \'--without\' \'testsuite\'\\""'] Finish: run >>> 2024-11-13 02:32:10 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "shopt -s nullglob && SC_RESULTS_DIR=/builddir/shellcheck-results SC_BATCH=1 SC_TIMEOUT=30 /usr/share/csmock/scripts/run-shellcheck.sh /builddir/build/BUILDROOT/* /builddir/build/BUILD/*/BUILDROOT/*" Looking for shell scripts........ done + timeout 30 shellcheck --format=json1 --external-sources --source-path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/bin/system-config-selinux + timeout 30 shellcheck --format=json1 --external-sources --source-path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/libexec/selinux/selinux-autorelabel + timeout 30 shellcheck --format=json1 --external-sources --source-path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh + timeout 30 shellcheck --format=json1 --external-sources --source-path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/sbin/fixfiles + timeout 30 shellcheck --format=json1 --external-sources --source-path=/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/etc:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr:/builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/var /builddir/build/BUILD/policycoreutils-3.7-build/BUILDROOT/usr/share/sandbox/sandboxX.sh >>> 2024-11-13 02:32:12 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "LANG=en_US.utf8 /usr/share/csmock/scripts/find-unicode-control.py -d -v /builddir/build/BUILD -p bidi --notests >/builddir/unicontrol-capture.err 2>/builddir/unicontrol-capture.log" >>> 2024-11-13 02:32:16 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -c --remove-files '/builddir/cswrap-capture.err' '/builddir/shellcheck-results' '/builddir/unicontrol-capture.err' '/builddir/unicontrol-capture.log' '/builddir/clippy-output.txt'' | tar -xC '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/raw-results' tar: Removing leading `/' from member names tar: Removing leading `/' from hard link targets >>> 2024-11-13 02:32:17 cat '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/raw-results/builddir/cswrap-capture.err' | csgrep --mode=json --quiet --path '^/builddir/build/BUILD/' --remove-duplicates | csgrep --mode=json --invert-match --checker CPPCHECK_WARNING --event 'cppcheckError|internalAstError|normalCheckLevelMaxBranches|preprocessorErrorDirective|syntaxError|unknownMacro' | csgrep --mode=json --invert-match --checker COMPILER_WARNING --event error > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/uni-results/cswrap-capture.js' >>> 2024-11-13 02:32:17 set -o pipefail; /usr/share/csmock/scripts/convert-clippy.py < /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/raw-results/builddir/clippy-output.txt | csgrep --remove-duplicates > /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/uni-results/clippy-capture.err >>> 2024-11-13 02:32:18 cd /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/raw-results/builddir/shellcheck-results && csgrep --mode=json --remove-duplicates --quiet --invert-match --event '^info|style|warning\[SC1090\]' *.json > /tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/uni-results/shellcheck-capture.json >>> 2024-11-13 02:32:18 csgrep --mode=json '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/raw-results/builddir/unicontrol-capture.err' > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/uni-results/unicontrol-capture.js' scan.ini: time-finished = 2024-11-13 02:32:18 scan.ini: exit-code = 0 >>> 2024-11-13 02:32:18 cslinker --quiet --cwelist '/usr/share/csmock/cwe-map.csv' --inifile '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan.ini' '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/uni-results'/* > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/scan-results-all.js' >>> 2024-11-13 02:32:18 '/usr/bin/mock' '-r' 'fedora-rawhide-gcc-latest-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'csgrep --mode=json --embed-context 3 '--warning-rate-limit=1024' '--limit-msg-len=512'' <'/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/scan-results-all.js' >'/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/scan-results-all.js.tmp' >>> 2024-11-13 02:32:19 "/usr/bin/mock" "-r" "fedora-rawhide-gcc-latest-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--clean" >>> 2024-11-13 02:32:21 cat '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/scan-results-all.js' | sed -r 's;/builddir/build/BUILD(ROOT/[^/]+|/[^/]+/BUILDROOT)/;/builddir/build/BUILD//;' | csgrep --mode=json --path '^/builddir/build/BUILD/' --strip-path-prefix /builddir/build/BUILD/ | csgrep --mode=json --invert-match --path '^ksh-.*[0-9]+\.c$' | csgrep --mode=json --invert-match --path 'CMakeFiles/CMakeTmp|conftest.c' | cssort --key=path > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.js' >>> 2024-11-13 02:32:21 cat '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/scan-results-all.js' | sed -r 's;/builddir/build/BUILD(ROOT/[^/]+|/[^/]+/BUILDROOT)/;/builddir/build/BUILD//;' | csgrep --mode=json --strip-path-prefix /builddir/build/BUILD/ | csdiff --show-internal '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.js' - | cssort > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.js' >>> 2024-11-13 02:32:21 csgrep --mode=grep --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.js' > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.err' >>> 2024-11-13 02:32:21 csgrep --mode=json --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.js' | cshtml - > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.html' >>> 2024-11-13 02:32:21 csgrep --mode=evtstat --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results.js' | tee '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/debug/suppressed-results-summary.txt' >>> 2024-11-13 02:32:21 csgrep --mode=grep --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.js' > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.err' >>> 2024-11-13 02:32:21 csgrep --mode=json --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.js' | cshtml - > '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.html' >>> 2024-11-13 02:32:21 csgrep --mode=evtstat --invert-match --event "internal warning" --prune-events=1 '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results.js' | tee '/tmp/csmockvcnb3x1o/policycoreutils-3.7-4.fc42/scan-results-summary.txt' 1 GCC_ANALYZER_WARNING warning[-Wanalyzer-malloc-leak] 1 GCC_ANALYZER_WARNING warning[-Wanalyzer-null-dereference] 2 SHELLCHECK_WARNING warning[SC2046] 9 SHELLCHECK_WARNING warning[SC2048] 1 SHELLCHECK_WARNING warning[SC2155] 4 SHELLCHECK_WARNING warning[SC2166] 1 SHELLCHECK_WARNING warning[SC2188] <<< 2024-11-13 02:32:21 csmock exit code: 0