Mock Version: 3.0 Mock Version: 3.0 Mock Version: 3.0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/policycoreutils.spec'], chrootPath='/var/lib/mock/dist-circle9-build-107206-57971/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/policycoreutils.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1687824000 Wrote: /builddir/build/SRPMS/policycoreutils-3.5-2.el9.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/policycoreutils.spec'], chrootPath='/var/lib/mock/dist-circle9-build-107206-57971/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/policycoreutils.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1687824000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.LqcPqd + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-3.5 + /usr/bin/gzip -dc /builddir/build/SOURCES/selinux-3.5.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-3.5 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0002-Fix-STANDARD_FILE_CONTEXT-section-in-man-pages.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0003-If-there-is-no-executable-we-don-t-want-to-print-a-p.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0004-Don-t-be-verbose-if-you-are-not-on-a-tty.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0005-sepolicy-generate-Handle-more-reserved-port-types.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0006-sandbox-Use-matchbox-window-manager-instead-of-openb.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0007-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0008-sepolicy-Drop-old-interface-file_type_is_executable-.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0009-python-chcat-Improve-man-pages.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0010-python-audit2allow-Add-missing-options-to-man-page.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0011-python-semanage-Improve-man-pages.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0012-python-audit2allow-Remove-unused-debug-option.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0013-policycoreutils-Add-examples-to-man-pages.patch + /usr/bin/cat /builddir/build/SOURCES/0014-python-sepolicy-Improve-man-pages.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0015-sandbox-Add-examples-to-man-pages.patch + /usr/bin/cat /builddir/build/SOURCES/0016-python-sepolicy-Fix-template-for-confined-user-polic.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0017-python-sepolicy-Fix-spec-file-dependencies.patch + /usr/bin/cat /builddir/build/SOURCES/0018-python-improve-format-strings-for-proper-localizatio.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0019-python-Drop-hard-formating-from-localized-strings.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0020-semanage-Drop-unnecessary-import-from-seobject.patch + /usr/bin/cat /builddir/build/SOURCES/0021-python-update-python.pot.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + cp /builddir/build/SOURCES/system-config-selinux.png gui/ + tar -xvf /builddir/build/SOURCES/sepolicy-icons.tgz -C python/sepolicy/ sepolicy/ sepolicy/sepolicy_32.png sepolicy/sepolicy_16.png sepolicy/sepolicy_256.png sepolicy/sepolicy_48.png sepolicy/sepolicy_22.png + rm -f policycoreutils/po/af.po policycoreutils/po/aln.po policycoreutils/po/am.po policycoreutils/po/ar.po policycoreutils/po/as.po policycoreutils/po/ast.po policycoreutils/po/az.po policycoreutils/po/bal.po policycoreutils/po/be.po policycoreutils/po/bg.po policycoreutils/po/bn.po policycoreutils/po/bn_BD.po policycoreutils/po/bn_IN.po policycoreutils/po/bo.po policycoreutils/po/br.po policycoreutils/po/brx.po policycoreutils/po/bs.po policycoreutils/po/ca.po policycoreutils/po/cs.po policycoreutils/po/cy.po policycoreutils/po/da.po policycoreutils/po/de.po policycoreutils/po/de_CH.po policycoreutils/po/dz.po policycoreutils/po/el.po policycoreutils/po/en_GB.po policycoreutils/po/eo.po policycoreutils/po/es.po policycoreutils/po/es_MX.po policycoreutils/po/et.po policycoreutils/po/eu.po policycoreutils/po/fa.po policycoreutils/po/fi.po policycoreutils/po/fr.po policycoreutils/po/ga.po policycoreutils/po/gl.po policycoreutils/po/gu.po policycoreutils/po/he.po policycoreutils/po/hi.po policycoreutils/po/hr.po policycoreutils/po/hu.po policycoreutils/po/hy.po policycoreutils/po/ia.po policycoreutils/po/id.po policycoreutils/po/ilo.po policycoreutils/po/is.po policycoreutils/po/it.po policycoreutils/po/ja.po policycoreutils/po/ka.po policycoreutils/po/kk.po policycoreutils/po/km.po policycoreutils/po/kn.po policycoreutils/po/ko.po policycoreutils/po/ks.po policycoreutils/po/ku.po policycoreutils/po/ky.po policycoreutils/po/la.po policycoreutils/po/lo.po policycoreutils/po/lt.po policycoreutils/po/lt_LT.po policycoreutils/po/lv.po policycoreutils/po/lv_LV.po policycoreutils/po/mai.po policycoreutils/po/mg.po policycoreutils/po/mk.po policycoreutils/po/ml.po policycoreutils/po/mn.po policycoreutils/po/mr.po policycoreutils/po/ms.po policycoreutils/po/my.po policycoreutils/po/nb.po policycoreutils/po/nds.po policycoreutils/po/ne.po policycoreutils/po/nl.po policycoreutils/po/nn.po policycoreutils/po/nso.po policycoreutils/po/or.po policycoreutils/po/pa.po policycoreutils/po/pl.po policycoreutils/po/pt.po policycoreutils/po/pt_BR.po policycoreutils/po/ro.po policycoreutils/po/ru.po policycoreutils/po/si.po policycoreutils/po/si_LK.po policycoreutils/po/sk.po policycoreutils/po/sl.po policycoreutils/po/sq.po policycoreutils/po/sr.po policycoreutils/po/sr@latin.po policycoreutils/po/sv.po policycoreutils/po/ta.po policycoreutils/po/te.po policycoreutils/po/tg.po policycoreutils/po/th.po policycoreutils/po/tl.po policycoreutils/po/tr.po policycoreutils/po/uk.po policycoreutils/po/ur.po policycoreutils/po/vi.po policycoreutils/po/vi_VN.po policycoreutils/po/wo.po policycoreutils/po/xh.po policycoreutils/po/zh_CN.GB2312.po policycoreutils/po/zh_CN.po policycoreutils/po/zh_HK.po policycoreutils/po/zh_TW.Big5.po policycoreutils/po/zh_TW.po policycoreutils/po/zu.po python/po/af.po python/po/am.po python/po/ar.po python/po/as.po python/po/ast.po python/po/bal.po python/po/be.po python/po/bg.po python/po/bn.po python/po/bn_IN.po python/po/br.po python/po/brx.po python/po/bs.po python/po/ca.po python/po/cs.po python/po/cy.po python/po/da.po python/po/de.po python/po/de_CH.po python/po/el.po python/po/en_GB.po python/po/eo.po python/po/es.po python/po/et.po python/po/eu.po python/po/fa.po python/po/fi.po python/po/fil.po python/po/fr.po python/po/fur.po python/po/ga.po python/po/gl.po python/po/gu.po python/po/he.po python/po/hi.po python/po/hr.po python/po/hu.po python/po/ia.po python/po/id.po python/po/ilo.po python/po/is.po python/po/it.po python/po/ja.po python/po/ka.po python/po/kk.po python/po/km.po python/po/kn.po python/po/ko.po python/po/ky.po python/po/lt.po python/po/lv.po python/po/mai.po python/po/mk.po python/po/ml.po python/po/mn.po python/po/mr.po python/po/ms.po python/po/my.po python/po/nb.po python/po/nds.po python/po/ne.po python/po/nl.po python/po/nn.po python/po/nso.po python/po/or.po python/po/pa.po python/po/pl.po python/po/pt.po python/po/pt_BR.po python/po/ro.po python/po/ru.po python/po/si.po python/po/sk.po python/po/sl.po python/po/sq.po python/po/sr.po python/po/sr@latin.po python/po/sv.po python/po/ta.po python/po/te.po python/po/tg.po python/po/th.po python/po/tr.po python/po/uk.po python/po/ur.po python/po/vi.po python/po/zh_CN.po python/po/zh_HK.po python/po/zh_TW.po python/po/zu.po gui/po/af.po gui/po/am.po gui/po/ar.po gui/po/as.po gui/po/ast.po gui/po/be.po gui/po/bg.po gui/po/bn.po gui/po/bn_IN.po gui/po/br.po gui/po/bs.po gui/po/ca.po gui/po/cs.po gui/po/cy.po gui/po/da.po gui/po/de.po gui/po/de_CH.po gui/po/el.po gui/po/en_GB.po gui/po/eo.po gui/po/es.po gui/po/et.po gui/po/eu.po gui/po/fa.po gui/po/fi.po gui/po/fil.po gui/po/fr.po gui/po/fur.po gui/po/ga.po gui/po/gl.po gui/po/gu.po gui/po/he.po gui/po/hi.po gui/po/hr.po gui/po/hu.po gui/po/ia.po gui/po/id.po gui/po/ilo.po gui/po/is.po gui/po/it.po gui/po/ja.po gui/po/ka.po gui/po/kk.po gui/po/km.po gui/po/kn.po gui/po/ko.po gui/po/ky.po gui/po/lt.po gui/po/lv.po gui/po/mai.po gui/po/mk.po gui/po/ml.po gui/po/mn.po gui/po/mr.po gui/po/ms.po gui/po/my.po gui/po/nb.po gui/po/nds.po gui/po/ne.po gui/po/nl.po gui/po/nn.po gui/po/nso.po gui/po/or.po gui/po/pa.po gui/po/pl.po gui/po/pt.po gui/po/pt_BR.po gui/po/ro.po gui/po/ru.po gui/po/si.po gui/po/sk.po gui/po/sl.po gui/po/sq.po gui/po/sr.po gui/po/sr@latin.po gui/po/sv.po gui/po/ta.po gui/po/te.po gui/po/tg.po gui/po/th.po gui/po/tr.po gui/po/uk.po gui/po/ur.po gui/po/vi.po gui/po/zh_CN.po gui/po/zh_HK.po gui/po/zh_TW.po gui/po/zu.po sandbox/po/cs.po sandbox/po/da.po sandbox/po/de.po sandbox/po/es.po sandbox/po/fi.po sandbox/po/fr.po sandbox/po/hu.po sandbox/po/it.po sandbox/po/ja.po sandbox/po/ka.po sandbox/po/ko.po sandbox/po/nl.po sandbox/po/pl.po sandbox/po/pt_BR.po sandbox/po/ru.po sandbox/po/si.po sandbox/po/sv.po sandbox/po/tr.po sandbox/po/uk.po sandbox/po/zh_CN.po sandbox/po/zh_TW.po + tar -x -f /builddir/build/SOURCES/policycoreutils-po.tgz -C policycoreutils -z + tar -x -f /builddir/build/SOURCES/python-po.tgz -C python -z + tar -x -f /builddir/build/SOURCES/gui-po.tgz -C gui -z + tar -x -f /builddir/build/SOURCES/sandbox-po.tgz -C sandbox -z + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.TVX40T + umask 022 + cd /builddir/build/BUILD + cd selinux-3.5 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + make -C policycoreutils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setfiles' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o setfiles.o setfiles.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o restore.o restore.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 setfiles.o restore.o -lselinux -lsepol -lpthread -laudit -o setfiles ln -sf setfiles restorecon gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 restorecon_xattr.o restore.o -lselinux -lsepol -lpthread -laudit -o restorecon_xattr make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/load_policy' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 load_policy.c -lsepol -lselinux -o load_policy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/newrole' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.5\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o newrole.o newrole.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.5\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -DAUDIT_LOG_PRIV -DNAMESPACE_PRIV -c -o hashtab.o hashtab.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit -lcap-ng make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/run_init' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 open_init_pty.c -ldl -lutil -o open_init_pty gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/secon' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DVERSION=\"3.5\" -c -o secon.o secon.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 secon.o -lselinux -o secon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/sestatus' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 sestatus.o -lselinux -o sestatus make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/semodule' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule.o semodule.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setsebool' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o setsebool.o setsebool.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 setsebool.o -lsepol -lselinux -lsemanage -o setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/scripts' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/po' xgettext --default-domain=policycoreutils --keyword=_ --keyword=N_ ../run_init/open_init_pty.c ../run_init/run_init.c ../setsebool/setsebool.c ../newrole/newrole.c ../load_policy/load_policy.c ../sestatus/sestatus.c ../semodule/semodule.c ../setfiles/setfiles.c ../secon/secon.c msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll/pp' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pp.o pp.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pp pp.o -lsepol make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils' + make -C python SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolicy' /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy creating build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/audit2allow' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o sepolgen-ifgen-attr-helper sepolgen-ifgen-attr-helper.o /usr/lib64/libsepol.a -lselinux make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/semanage' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen' make[1]: 'all' is up to date. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/chcat' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/python' + make -C gui SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/gui' (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/gui/po' msgfmt -o af.mo af.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o br.mo br.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de_CH.mo de_CH.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fil.mo fil.po msgfmt -o fr.mo fr.po msgfmt -o fur.mo fur.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ky.mo ky.po msgfmt -o lt.mo lt.po msgfmt -o lv.mo lv.po msgfmt -o mai.mo mai.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/gui' + make -C sandbox SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/sandbox' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 seunshare.o -lselinux -lcap-ng -o seunshare (cd po && make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' xgettext -L Python --default-domain=sandbox --keyword=_ --keyword=N_ ../sandbox msgfmt -o cs.mo cs.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o es.mo es.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o hu.mo hu.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ko.mo ko.po msgfmt -o nl.mo nl.po msgfmt -o pl.mo pl.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o sv.mo sv.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/sandbox' + make -C dbus SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/dbus' make: Nothing to be done for 'all'. make: Leaving directory '/builddir/build/BUILD/selinux-3.5/dbus' + make -C semodule-utils SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_package' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_package.o semodule_package.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_package.o -lsepol -o semodule_package gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_unpackage.c -lsepol -o semodule_unpackage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_link' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_link.o semodule_link.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_link.o -lsepol -o semodule_link make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_expand' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o semodule_expand.o semodule_expand.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 semodule_expand.o -lsepol -o semodule_expand make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils' + make -C restorecond SBINDIR=/usr/sbin LSPP_PRIV=y LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a all make: Entering directory '/builddir/build/BUILD/selinux-3.5/restorecond' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restore.o restore.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o restorecond.o restorecond.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o utmpwatcher.o utmpwatcher.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o stringslist.o stringslist.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o user.o user.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -DHAVE_DBUS -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libmount -I/usr/include/blkid -pthread -c -o watch.o watch.c gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lgio-2.0 -lgobject-2.0 -lglib-2.0 make: Leaving directory '/builddir/build/BUILD/selinux-3.5/restorecond' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.rRkNNb + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 ++ dirname /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 + cd selinux-3.5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 + mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/share/doc/policycoreutils/ + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C policycoreutils LSPP_PRIV=y SBINDIR=/usr/sbin LIBDIR=/usr/lib64 SEMODULE_PATH=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 644 setfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/restorecon_xattr.8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setfiles' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/load_policy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 install -m 4555 newrole /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d install -m 644 newrole-lspp.pamd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d/newrole make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/newrole' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 run_init.pamd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d/run_init make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/run_init' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin; test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/secon' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin # Some tools hard code /usr/sbin/sestatus ; add a compatibility symlink # install will overwrite a symlink, so create the symlink before calling # install to allow distributions with BINDIR == SBINDIR ln -sf --relative /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sestatus /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 644 sestatus.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5 ; \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/sestatus' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin (cd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/semodule' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions/setsebool make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/setsebool' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/scripts' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de_CH/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/po' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 for lang in ru ; do \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/man' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/libexec/selinux/hll make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll/pp' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils/hll' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/policycoreutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C python PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/python' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolicy' /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64" && echo --root /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/selinux-3.5/python/sepolicy DEPRECATION: A future pip version will change local packages to be built in-place without first copying to a temporary directory. We recommend you use --use-feature=in-tree-build to test your packages with this new behavior before it becomes the default. pip 21.3 will remove support for this functionality. You can find discussion regarding this at https://github.com/pypa/pip/issues/7555. Using legacy 'setup.py install' for sepolicy, since package 'wheel' is not installed. Installing collected packages: sepolicy Running setup.py install for sepolicy: started Running setup.py install for sepolicy: finished with status 'done' Successfully installed sepolicy-3.5 [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions/sepolicy make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/audit2allow' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin (cd /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man1/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1 ; \ install -m 644 ${lang}/*.1 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man1/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/audit2allow' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/semanage' [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/python3.9/site-packages || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/python3.9/site-packages install -m 644 seobject.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/python3.9/site-packages mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/bash-completion/completions/semanage make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/semanage' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen' /usr/bin/make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src' /usr/bin/make -C sepolgen install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/python3.9/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/python3.9/site-packages/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src/sepolgen' /usr/bin/make -C share install make[3]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/var/lib/sepolgen make[3]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src/share' make[2]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/sepolgen' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/chcat' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/chcat' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/python/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/af/LC_MESSAGES/selinux-python.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/am/LC_MESSAGES/selinux-python.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ar/LC_MESSAGES/selinux-python.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/as/LC_MESSAGES/selinux-python.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ast/LC_MESSAGES/selinux-python.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bal/LC_MESSAGES/selinux-python.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/be/LC_MESSAGES/selinux-python.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bg/LC_MESSAGES/selinux-python.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn/LC_MESSAGES/selinux-python.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-python.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/br/LC_MESSAGES/selinux-python.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/brx/LC_MESSAGES/selinux-python.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bs/LC_MESSAGES/selinux-python.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ca/LC_MESSAGES/selinux-python.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cs/LC_MESSAGES/selinux-python.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cy/LC_MESSAGES/selinux-python.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/da/LC_MESSAGES/selinux-python.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de/LC_MESSAGES/selinux-python.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de_CH/LC_MESSAGES/selinux-python.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/el/LC_MESSAGES/selinux-python.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/en_GB/LC_MESSAGES/selinux-python.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/eo/LC_MESSAGES/selinux-python.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/es/LC_MESSAGES/selinux-python.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/et/LC_MESSAGES/selinux-python.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/eu/LC_MESSAGES/selinux-python.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fa/LC_MESSAGES/selinux-python.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fi/LC_MESSAGES/selinux-python.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fil/LC_MESSAGES/selinux-python.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fr/LC_MESSAGES/selinux-python.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fur/LC_MESSAGES/selinux-python.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ga/LC_MESSAGES/selinux-python.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gl/LC_MESSAGES/selinux-python.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gu/LC_MESSAGES/selinux-python.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/he/LC_MESSAGES/selinux-python.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hi/LC_MESSAGES/selinux-python.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hr/LC_MESSAGES/selinux-python.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hu/LC_MESSAGES/selinux-python.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ia/LC_MESSAGES/selinux-python.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/id/LC_MESSAGES/selinux-python.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ilo/LC_MESSAGES/selinux-python.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/is/LC_MESSAGES/selinux-python.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/it/LC_MESSAGES/selinux-python.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ja/LC_MESSAGES/selinux-python.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ka/LC_MESSAGES/selinux-python.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kk/LC_MESSAGES/selinux-python.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/km/LC_MESSAGES/selinux-python.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kn/LC_MESSAGES/selinux-python.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ko/LC_MESSAGES/selinux-python.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ky/LC_MESSAGES/selinux-python.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lt/LC_MESSAGES/selinux-python.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lv/LC_MESSAGES/selinux-python.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mai/LC_MESSAGES/selinux-python.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mk/LC_MESSAGES/selinux-python.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ml/LC_MESSAGES/selinux-python.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mn/LC_MESSAGES/selinux-python.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mr/LC_MESSAGES/selinux-python.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ms/LC_MESSAGES/selinux-python.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/my/LC_MESSAGES/selinux-python.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nb/LC_MESSAGES/selinux-python.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nds/LC_MESSAGES/selinux-python.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ne/LC_MESSAGES/selinux-python.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nl/LC_MESSAGES/selinux-python.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nn/LC_MESSAGES/selinux-python.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nso/LC_MESSAGES/selinux-python.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/or/LC_MESSAGES/selinux-python.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pa/LC_MESSAGES/selinux-python.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pl/LC_MESSAGES/selinux-python.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt/LC_MESSAGES/selinux-python.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-python.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ro/LC_MESSAGES/selinux-python.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ru/LC_MESSAGES/selinux-python.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/si/LC_MESSAGES/selinux-python.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sk/LC_MESSAGES/selinux-python.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sl/LC_MESSAGES/selinux-python.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sq/LC_MESSAGES/selinux-python.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr/LC_MESSAGES/selinux-python.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-python.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sv/LC_MESSAGES/selinux-python.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ta/LC_MESSAGES/selinux-python.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/te/LC_MESSAGES/selinux-python.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tg/LC_MESSAGES/selinux-python.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/th/LC_MESSAGES/selinux-python.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tr/LC_MESSAGES/selinux-python.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/uk/LC_MESSAGES/selinux-python.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ur/LC_MESSAGES/selinux-python.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/vi/LC_MESSAGES/selinux-python.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-python.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-python.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-python.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zu/LC_MESSAGES/selinux-python.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/python/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/python' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C gui PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/gui' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/gui/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/gui/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/applications install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/selinux-polgengui install -m 644 booleansPage.py domainsPage.py fcontextPage.py loginsPage.py modulesPage.py polgen.ui portsPage.py semanagePage.py statusPage.py system-config-selinux.png system-config-selinux.ui usersPage.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/applications mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/polkit-1/actions/ (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/gui/po' 'af.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/af/LC_MESSAGES/selinux-gui.mo' 'am.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/am/LC_MESSAGES/selinux-gui.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ar/LC_MESSAGES/selinux-gui.mo' 'as.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/as/LC_MESSAGES/selinux-gui.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ast/LC_MESSAGES/selinux-gui.mo' 'be.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/be/LC_MESSAGES/selinux-gui.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bg/LC_MESSAGES/selinux-gui.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn/LC_MESSAGES/selinux-gui.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bn_IN/LC_MESSAGES/selinux-gui.mo' 'br.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/br/LC_MESSAGES/selinux-gui.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/bs/LC_MESSAGES/selinux-gui.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ca/LC_MESSAGES/selinux-gui.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cs/LC_MESSAGES/selinux-gui.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cy/LC_MESSAGES/selinux-gui.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/da/LC_MESSAGES/selinux-gui.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de/LC_MESSAGES/selinux-gui.mo' 'de_CH.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de_CH/LC_MESSAGES/selinux-gui.mo' 'el.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/el/LC_MESSAGES/selinux-gui.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/en_GB/LC_MESSAGES/selinux-gui.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/eo/LC_MESSAGES/selinux-gui.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/es/LC_MESSAGES/selinux-gui.mo' 'et.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/et/LC_MESSAGES/selinux-gui.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/eu/LC_MESSAGES/selinux-gui.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fa/LC_MESSAGES/selinux-gui.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fi/LC_MESSAGES/selinux-gui.mo' 'fil.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fil/LC_MESSAGES/selinux-gui.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fr/LC_MESSAGES/selinux-gui.mo' 'fur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fur/LC_MESSAGES/selinux-gui.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ga/LC_MESSAGES/selinux-gui.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gl/LC_MESSAGES/selinux-gui.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/gu/LC_MESSAGES/selinux-gui.mo' 'he.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/he/LC_MESSAGES/selinux-gui.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hi/LC_MESSAGES/selinux-gui.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hr/LC_MESSAGES/selinux-gui.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hu/LC_MESSAGES/selinux-gui.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ia/LC_MESSAGES/selinux-gui.mo' 'id.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/id/LC_MESSAGES/selinux-gui.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ilo/LC_MESSAGES/selinux-gui.mo' 'is.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/is/LC_MESSAGES/selinux-gui.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/it/LC_MESSAGES/selinux-gui.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ja/LC_MESSAGES/selinux-gui.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ka/LC_MESSAGES/selinux-gui.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kk/LC_MESSAGES/selinux-gui.mo' 'km.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/km/LC_MESSAGES/selinux-gui.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/kn/LC_MESSAGES/selinux-gui.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ko/LC_MESSAGES/selinux-gui.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ky/LC_MESSAGES/selinux-gui.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lt/LC_MESSAGES/selinux-gui.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/lv/LC_MESSAGES/selinux-gui.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mai/LC_MESSAGES/selinux-gui.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mk/LC_MESSAGES/selinux-gui.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ml/LC_MESSAGES/selinux-gui.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mn/LC_MESSAGES/selinux-gui.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/mr/LC_MESSAGES/selinux-gui.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ms/LC_MESSAGES/selinux-gui.mo' 'my.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/my/LC_MESSAGES/selinux-gui.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nb/LC_MESSAGES/selinux-gui.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nds/LC_MESSAGES/selinux-gui.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ne/LC_MESSAGES/selinux-gui.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nl/LC_MESSAGES/selinux-gui.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nn/LC_MESSAGES/selinux-gui.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nso/LC_MESSAGES/selinux-gui.mo' 'or.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/or/LC_MESSAGES/selinux-gui.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pa/LC_MESSAGES/selinux-gui.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pl/LC_MESSAGES/selinux-gui.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt/LC_MESSAGES/selinux-gui.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-gui.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ro/LC_MESSAGES/selinux-gui.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ru/LC_MESSAGES/selinux-gui.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/si/LC_MESSAGES/selinux-gui.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sk/LC_MESSAGES/selinux-gui.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sl/LC_MESSAGES/selinux-gui.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sq/LC_MESSAGES/selinux-gui.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr/LC_MESSAGES/selinux-gui.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sr@latin/LC_MESSAGES/selinux-gui.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sv/LC_MESSAGES/selinux-gui.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ta/LC_MESSAGES/selinux-gui.mo' 'te.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/te/LC_MESSAGES/selinux-gui.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tg/LC_MESSAGES/selinux-gui.mo' 'th.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/th/LC_MESSAGES/selinux-gui.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tr/LC_MESSAGES/selinux-gui.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/uk/LC_MESSAGES/selinux-gui.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ur/LC_MESSAGES/selinux-gui.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/vi/LC_MESSAGES/selinux-gui.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-gui.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_HK/LC_MESSAGES/selinux-gui.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-gui.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zu/LC_MESSAGES/selinux-gui.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/gui/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/gui' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C sandbox PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/sandbox' (cd po && /usr/bin/make all) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man5/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5 ; \ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.5 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man5/ ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/sysconfig/sandbox (cd po && /usr/bin/make install) make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' 'cs.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/cs/LC_MESSAGES/selinux-sandbox.mo' 'da.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/da/LC_MESSAGES/selinux-sandbox.mo' 'de.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/de/LC_MESSAGES/selinux-sandbox.mo' 'es.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/es/LC_MESSAGES/selinux-sandbox.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fi/LC_MESSAGES/selinux-sandbox.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/fr/LC_MESSAGES/selinux-sandbox.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/hu/LC_MESSAGES/selinux-sandbox.mo' 'it.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/it/LC_MESSAGES/selinux-sandbox.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ja/LC_MESSAGES/selinux-sandbox.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ka/LC_MESSAGES/selinux-sandbox.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ko/LC_MESSAGES/selinux-sandbox.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/nl/LC_MESSAGES/selinux-sandbox.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pl/LC_MESSAGES/selinux-sandbox.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/pt_BR/LC_MESSAGES/selinux-sandbox.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/ru/LC_MESSAGES/selinux-sandbox.mo' 'si.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/si/LC_MESSAGES/selinux-sandbox.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/sv/LC_MESSAGES/selinux-sandbox.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/tr/LC_MESSAGES/selinux-sandbox.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/uk/LC_MESSAGES/selinux-sandbox.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_CN/LC_MESSAGES/selinux-sandbox.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/locale/zh_TW/LC_MESSAGES/selinux-sandbox.mo' make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/sandbox/po' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/sandbox' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C dbus PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/dbus' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux make: Leaving directory '/builddir/build/BUILD/selinux-3.5/dbus' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C semodule-utils PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_package' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_link' make[1]: Entering directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/ for lang in ru ; do \ if [ -e ${lang} ] ; then \ test -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 || install -m 755 -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils/semodule_expand' make: Leaving directory '/builddir/build/BUILD/selinux-3.5/semodule-utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 'INSTALL=/usr/bin/install -p' -C restorecond PYTHON=/usr/bin/python3 SBINDIR=/usr/sbin LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a make: Entering directory '/builddir/build/BUILD/selinux-3.5/restorecond' [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang} ] ; then \ [ -d /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ] || mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/*.8 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/${lang}/man8/ ; \ fi ; \ done mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/dbus-1/services install -m 644 org.selinux.Restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/lib/systemd/user install -m 644 restorecond_user.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/lib/systemd/user make: Leaving directory '/builddir/build/BUILD/selinux-3.5/restorecond' + chmod 0755 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/newrole + rm -rf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//etc/rc.d/init.d/restorecond + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/ru/man8/genhomedircon.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/ru/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/ru/man8/semodule_deps.8.gz + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/ru/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/etc/pam.d/run_init + mkdir -m 755 -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/systemd/system-generators + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel-mark.service /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/systemd/system/ + install -m 644 -p /builddir/build/SOURCES/selinux-autorelabel.target /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/systemd/system/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel-generator.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/lib/systemd/system-generators/ + install -m 755 -p /builddir/build/SOURCES/selinux-autorelabel /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64//usr/libexec/selinux/ + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=39 + '[' 39 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -o 0 -o 1 -s /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 -p / /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux Listing '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/booleansPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/domainsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/fcontextPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/loginsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/modulesPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/portsPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/selinux_server.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/semanagePage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/statusPage.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/system-config-selinux.py'... Compiling '/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/system-config-selinux/usersPage.py'... + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 selinux-python + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 selinux-gui + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 selinux-sandbox + /usr/lib/rpm/find-debuginfo.sh -j8 --strict-build-id -m -i --build-id-seed 3.5-2.el9 --unique-debug-suffix -3.5-2.el9.aarch64 --unique-debug-src-base policycoreutils-3.5-2.el9.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/selinux-3.5 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/newrole explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_expand explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_link explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_package explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_package explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_expand explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/semodule_unpackage explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sestatus extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/bin/sestatus explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/libexec/selinux/hll/pp explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/load_policy explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/restorecon_xattr explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/semodule explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/restorecond explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/setfiles explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/setfiles explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/seunshare extracting debug info from /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/sbin/seunshare original debug info size: 892kB, size after compression: 844kB /usr/lib/rpm/sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. 402 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/lib/python3.9 using python3.9 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/fixfiles from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/selinux/selinux-autorelabel from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/sandbox/sandboxX.sh from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/system-config-selinux from /bin/sh to #!/usr/bin/sh Processing files: policycoreutils-3.5-2.el9.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.WX3bZ7 + umask 022 + cd /builddir/build/BUILD + cd selinux-3.5 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils + RPM_EC=0 ++ jobs -p + exit 0 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 3.5-2.el9 policycoreutils = 3.5-2.el9 policycoreutils(aarch-64) = 3.5-2.el9 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/bash /usr/bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 initscripts < 9.66 selinux-policy-base < 3.13.1-138 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-debugsource-3.5-2.el9.aarch64 Provides: policycoreutils-debugsource = 3.5-2.el9 policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-3.5-2.el9.noarch Provides: policycoreutils-python-utils = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-dbus-3.5-2.el9.noarch Provides: policycoreutils-dbus = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-policycoreutils-3.5-2.el9.noarch Provides: policycoreutils-python3 = 3.5-2.el9 python-policycoreutils = 3.5-2.el9 python3-policycoreutils = 3.5-2.el9 python3.9-policycoreutils = 3.5-2.el9 python3.9dist(sepolicy) = 3.5 python3dist(sepolicy) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.9 Obsoletes: policycoreutils-python3 < 3.5-2.el9 python-policycoreutils < 3.5-2.el9 python39-policycoreutils < 3.5-2.el9 Processing files: policycoreutils-devel-3.5-2.el9.aarch64 Provides: policycoreutils-devel = 3.5-2.el9 policycoreutils-devel(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.34)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-3.5-2.el9.aarch64 Provides: config(policycoreutils-sandbox) = 3.5-2.el9 policycoreutils-sandbox = 3.5-2.el9 policycoreutils-sandbox(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-3.5-2.el9.aarch64 Provides: config(policycoreutils-newrole) = 3.5-2.el9 policycoreutils-newrole = 3.5-2.el9 policycoreutils-newrole(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcap-ng.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-3.5-2.el9.noarch Provides: application() application(selinux-polgengui.desktop) application(sepolicy.desktop) application(system-config-selinux.desktop) policycoreutils-gui = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 /usr/bin/sh python(abi) = 3.9 Processing files: policycoreutils-restorecond-3.5-2.el9.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.qFhLjT + umask 022 + cd /builddir/build/BUILD + cd selinux-3.5 + LICENSEDIR=/builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/LICENSE /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64/usr/share/licenses/policycoreutils-restorecond + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(policycoreutils-restorecond) = 3.5-2.el9 policycoreutils-restorecond = 3.5-2.el9 policycoreutils-restorecond(aarch-64) = 3.5-2.el9 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.34)(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-debuginfo-3.5-2.el9.aarch64 Provides: debuginfo(build-id) = 07489accc8f245ba1ae82a51b75b0224f4810225 debuginfo(build-id) = 07e4a0ac350b4aed0c28db09acd753dfde096034 debuginfo(build-id) = 09c86da9fcbc600fe4c70b051aff72c0bdf1eba6 debuginfo(build-id) = 1bb81e6f3a10d6bf00207939e0cd4fb309044fd5 debuginfo(build-id) = 1e23cfd8427fba2d2705b972985218fcd83117cd debuginfo(build-id) = 268e107549d29812dc7efaeebc924ab22c6a22fd debuginfo(build-id) = 27a5446e09eccc88cdfee1af19b85fb8b36b24ba debuginfo(build-id) = 760be4d6ec3154a2596e125f113a06543b727e82 debuginfo(build-id) = 8d48b508280b54221c1fde84ef78d3f957550f35 debuginfo(build-id) = 8d543a5c16f19c81032d41b38e8a89930082c9c1 debuginfo(build-id) = a4257d05a716815c008e1abbd64d70a6993a2d4d debuginfo(build-id) = ce55755104d13951b9c514047343f4501f4b0d6b policycoreutils-debuginfo = 3.5-2.el9 policycoreutils-debuginfo(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Processing files: policycoreutils-devel-debuginfo-3.5-2.el9.aarch64 Provides: debuginfo(build-id) = 85f19060dc642466201f06b04d084d65e9f47e2b policycoreutils-devel-debuginfo = 3.5-2.el9 policycoreutils-devel-debuginfo(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Processing files: policycoreutils-sandbox-debuginfo-3.5-2.el9.aarch64 Provides: debuginfo(build-id) = 0d958a820140fd88a645e76c83ba7e628f050a80 policycoreutils-sandbox-debuginfo = 3.5-2.el9 policycoreutils-sandbox-debuginfo(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Processing files: policycoreutils-newrole-debuginfo-3.5-2.el9.aarch64 Provides: debuginfo(build-id) = c8b3c8ab8e15225da8c2934b18cc2b5c85c55664 policycoreutils-newrole-debuginfo = 3.5-2.el9 policycoreutils-newrole-debuginfo(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Processing files: policycoreutils-restorecond-debuginfo-3.5-2.el9.aarch64 Provides: debuginfo(build-id) = a76459d9b02bb3371ecfcd0026c6e5cec48e2fe9 policycoreutils-restorecond-debuginfo = 3.5-2.el9 policycoreutils-restorecond-debuginfo(aarch-64) = 3.5-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: policycoreutils-debugsource(aarch-64) = 3.5-2.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 Wrote: /builddir/build/RPMS/policycoreutils-sandbox-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debugsource-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-3.5-2.el9.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-dbus-3.5-2.el9.noarch.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-3.5-2.el9.aarch64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-3.5-2.el9.noarch.rpm Wrote: /builddir/build/RPMS/python3-policycoreutils-3.5-2.el9.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.kRbcVr + umask 022 + cd /builddir/build/BUILD + cd selinux-3.5 + /usr/bin/rm -rf /builddir/build/BUILDROOT/policycoreutils-3.5-2.el9.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0