Warning: Permanently added '44.204.163.48' (ED25519) to the list of known hosts. % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 206k 100 206k 0 0 4749k 0 --:--:-- --:--:-- --:--:-- 4802k INFO: Reading stdout from command: md5sum libselinux-3.5.tar.gz Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-qkxu4byz/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-qkxu4byz/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1679459739.491955 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with toolchain_clang --with clang_lto INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-qkxu4byz/libselinux/libselinux.spec) Config(fedora-37-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-aarch64-bootstrap-1679459739.491955/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 62 MB/s | 8.9 MB 00:00 Additional repo https_download_copr_fedorainfra 37 kB/s | 3.1 kB 00:00 fedora 42 MB/s | 78 MB 00:01 updates 13 MB/s | 26 MB 00:02 Last metadata expiration check: 0:00:01 ago on Wed Mar 22 04:36:00 2023. Dependencies resolved. ========================================================================================= Package Arch Version Repo Size ========================================================================================= Installing: dnf noarch 4.14.0-1.fc37 fedora 481 k dnf-plugins-core noarch 4.3.1-1.fc37 fedora 34 k Installing dependencies: alternatives aarch64 1.21-1.fc37_clang15_12 copr_base 37 k audit-libs aarch64 3.1-2.fc37_clang15_15 copr_base 112 k basesystem noarch 11-14.fc37 fedora 7.0 k bash aarch64 5.2.15-1.fc37_clang15_14 copr_base 1.7 M bzip2-libs aarch64 1.0.8-12.fc37_clang15_10 copr_base 43 k ca-certificates noarch 2023.2.60-1.0.fc37 updates 844 k coreutils aarch64 9.1-7.fc37_clang15_14 copr_base 937 k coreutils-common aarch64 9.1-7.fc37_clang15_14 copr_base 2.0 M crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl aarch64 7.85.0-7.fc37_clang15_15 copr_base 305 k cyrus-sasl-lib aarch64 2.1.28-8.fc37 fedora 778 k dbus-libs aarch64 1:1.14.6-1.fc37 updates 154 k dnf-data noarch 4.14.0-1.fc37 fedora 43 k elfutils-default-yama-scope noarch 0.189-1.fc37 updates 15 k elfutils-libelf aarch64 0.189-1.fc37 updates 195 k elfutils-libs aarch64 0.189-1.fc37 updates 257 k expat aarch64 2.5.0-1.fc37_clang15_12 copr_base 107 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-16 updates 10 k fedora-release-common noarch 37-16 updates 21 k fedora-release-identity-basic noarch 37-16 updates 11 k fedora-repos noarch 37-2 updates 9.4 k file-libs aarch64 5.42-4.fc37 fedora 674 k filesystem aarch64 3.18-2.fc37 fedora 1.1 M findutils aarch64 1:4.9.0-2.fc37_clang15_10 copr_base 475 k gawk aarch64 5.1.1-4.fc37_clang15_10 copr_base 972 k gdbm-libs aarch64 1:1.23-2.fc37_clang15_10 copr_base 57 k glib2 aarch64 2.74.6-1.fc37_clang15_15 copr_base 2.7 M glibc aarch64 2.36-9.fc37 updates 1.8 M glibc-common aarch64 2.36-9.fc37 updates 361 k glibc-minimal-langpack aarch64 2.36-9.fc37 updates 87 k gmp aarch64 1:6.2.1-3.fc37 fedora 265 k gnupg2 aarch64 2.4.0-1.fc37_clang15_14 copr_base 2.4 M gnutls aarch64 3.8.0-2.fc37 updates 1.0 M gpgme aarch64 1.17.0-4.fc37_clang15_10 copr_base 197 k grep aarch64 3.7-4.fc37_clang15_10 copr_base 256 k ima-evm-utils aarch64 1.4-6.fc37_clang15_10 copr_base 61 k json-c aarch64 0.16-3.fc37_clang15_12 copr_base 44 k keyutils-libs aarch64 1.6.1-5.fc37_clang15_10 copr_base 31 k krb5-libs aarch64 1.19.2-13.fc37 updates 731 k libacl aarch64 2.3.1-4.fc37_clang15_10 copr_base 23 k libarchive aarch64 3.6.1-3.fc37_clang15_13 copr_base 411 k libassuan aarch64 2.5.5-5.fc37_clang15_10 copr_base 64 k libattr aarch64 2.5.1-5.fc37 fedora 18 k libb2 aarch64 0.98.1-7.fc37 fedora 24 k libblkid aarch64 2.38.1-1.fc37_clang15_12 copr_base 100 k libbrotli aarch64 1.0.9-9.fc37_clang15_10 copr_base 318 k libcap aarch64 2.48-5.fc37_clang15_10 copr_base 66 k libcap-ng aarch64 0.8.3-3.fc37_clang15_10 copr_base 32 k libcom_err aarch64 1.46.5-3.fc37_clang15_10 copr_base 25 k libcomps aarch64 0.1.18-4.fc37_clang15_10 copr_base 88 k libcurl aarch64 7.85.0-7.fc37_clang15_15 copr_base 296 k libdnf aarch64 0.68.0-1.fc37_clang15_10 copr_base 623 k libevent aarch64 2.1.12-7.fc37_clang15_10 copr_base 268 k libffi aarch64 3.4.4-1.fc37_clang15_15 copr_base 35 k libfsverity aarch64 1.4-8.fc37_clang15_10 copr_base 18 k libgcc aarch64 12.2.1-4.fc37 updates 94 k libgcrypt aarch64 1.10.1-4.fc37 fedora 454 k libgomp aarch64 12.2.1-4.fc37 updates 293 k libgpg-error aarch64 1.46-1.fc37_clang15_14 copr_base 220 k libidn2 aarch64 2.3.4-1.fc37_clang15_12 copr_base 162 k libksba aarch64 1.6.3-1.fc37_clang15_14 copr_base 150 k libmodulemd aarch64 2.14.0-4.fc37_clang15_10 copr_base 198 k libmount aarch64 2.38.1-1.fc37_clang15_12 copr_base 125 k libnghttp2 aarch64 1.51.0-1.fc37_clang15_13 copr_base 75 k libnsl2 aarch64 2.0.0-4.fc37_clang15_10 copr_base 29 k libpsl aarch64 0.21.1-6.fc37_clang15_10 copr_base 63 k librepo aarch64 1.15.1-1.fc37_clang15_13 copr_base 91 k libreport-filesystem noarch 2.17.4-1.fc37 fedora 14 k libselinux aarch64 3.5-1.fc37_clang15_15 copr_base 81 k libsemanage aarch64 3.5-1.fc37_clang15_15 copr_base 111 k libsepol aarch64 3.5-1.fc37_clang15_15 copr_base 300 k libsigsegv aarch64 2.14-3.fc37_clang15_10 copr_base 26 k libsmartcols aarch64 2.38.1-1.fc37_clang15_12 copr_base 59 k libsolv aarch64 0.7.22-3.fc37_clang15_10 copr_base 379 k libssh aarch64 0.10.4-2.fc37 updates 208 k libssh-config noarch 0.10.4-2.fc37 updates 8.4 k libstdc++ aarch64 12.2.1-4.fc37 updates 763 k libtasn1 aarch64 4.19.0-1.fc37_clang15_13 copr_base 75 k libtirpc aarch64 1.3.3-0.fc37_clang15_10 copr_base 92 k libunistring aarch64 1.0-2.fc37_clang15_10 copr_base 540 k libuuid aarch64 2.38.1-1.fc37_clang15_12 copr_base 27 k libverto aarch64 0.3.2-4.fc37 fedora 21 k libxcrypt aarch64 4.4.33-7.fc37_clang15_15 copr_base 123 k libxml2 aarch64 2.10.3-2.fc37_clang15_12 copr_base 745 k libyaml aarch64 0.2.5-8.fc37_clang15_10 copr_base 57 k libzstd aarch64 1.5.4-1.fc37_clang15_15 copr_base 251 k lua-libs aarch64 5.4.4-9.fc37 updates 129 k lz4-libs aarch64 1.9.4-1.fc37_clang15_14 copr_base 75 k mpdecimal aarch64 2.5.1-4.fc37_clang15_12 copr_base 96 k mpfr aarch64 4.1.0-10.fc37_clang15_15 copr_base 252 k ncurses-base noarch 6.3-4.20220501.fc37_clang15_15 copr_base 62 k ncurses-libs aarch64 6.3-4.20220501.fc37_clang15_15 copr_base 302 k nettle aarch64 3.8-2.fc37 fedora 421 k npth aarch64 1.6-9.fc37_clang15_10 copr_base 25 k openldap aarch64 2.6.4-1.fc37 updates 250 k openssl-libs aarch64 1:3.0.8-1.fc37 updates 2.0 M p11-kit aarch64 0.24.1-4.fc37_clang15_12 copr_base 327 k p11-kit-trust aarch64 0.24.1-4.fc37_clang15_12 copr_base 134 k pcre aarch64 8.45-1.fc37.2 fedora 184 k pcre2 aarch64 10.40-1.fc37.1 fedora 219 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k popt aarch64 1.19-1.fc37_clang15_11 copr_base 57 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-setuptools-wheel noarch 62.6.0-2.fc37 fedora 712 k python3 aarch64 3.11.2-1.fc37_clang15_15 copr_base 28 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus aarch64 1.3.2-1.fc37 updates 158 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-dnf noarch 4.14.0-1.fc37 fedora 607 k python3-dnf-plugins-core noarch 4.3.1-1.fc37 fedora 278 k python3-gpg aarch64 1.17.0-4.fc37_clang15_10 copr_base 257 k python3-hawkey aarch64 0.68.0-1.fc37_clang15_10 copr_base 93 k python3-libcomps aarch64 0.1.18-4.fc37_clang15_10 copr_base 45 k python3-libdnf aarch64 0.68.0-1.fc37_clang15_10 copr_base 674 k python3-libs aarch64 3.11.2-1.fc37_clang15_15 copr_base 9.3 M python3-rpm aarch64 4.18.0-1.fc37 fedora 96 k python3-six noarch 1.16.0-8.fc37 fedora 42 k readline aarch64 8.2-2.fc37_clang15_12 copr_base 214 k rpm aarch64 4.18.0-1.fc37 fedora 569 k rpm-build-libs aarch64 4.18.0-1.fc37 fedora 91 k rpm-libs aarch64 4.18.0-1.fc37 fedora 312 k rpm-sign-libs aarch64 4.18.0-1.fc37 fedora 26 k sed aarch64 4.8-11.fc37_clang15_10 copr_base 295 k setup noarch 2.14.1-2.fc37 fedora 149 k shadow-utils aarch64 2:4.12.3-5.fc37_clang15_15 copr_base 1.2 M sqlite-libs aarch64 3.40.0-1.fc37_clang15_15 copr_base 675 k systemd-libs aarch64 251.13-596.fc37_clang15_15 copr_base 543 k tpm2-tss aarch64 3.2.2-1.fc37_clang15_15 copr_base 467 k tzdata noarch 2022g-1.fc37 updates 716 k xz-libs aarch64 5.4.1-1.fc37_clang15_15 copr_base 108 k zchunk-libs aarch64 1.3.0-1.fc37_clang15_15 copr_base 46 k zlib aarch64 1.2.12-5.fc37 fedora 93 k Transaction Summary ========================================================================================= Install 136 Packages Total download size: 54 M Installed size: 210 M Downloading Packages: (1/136): audit-libs-3.1-2.fc37_clang15_15.aarch 1.4 MB/s | 112 kB 00:00 (2/136): alternatives-1.21-1.fc37_clang15_12.aa 479 kB/s | 37 kB 00:00 (3/136): bzip2-libs-1.0.8-12.fc37_clang15_10.aa 22 MB/s | 43 kB 00:00 (4/136): bash-5.2.15-1.fc37_clang15_14.aarch64. 21 MB/s | 1.7 MB 00:00 (5/136): coreutils-9.1-7.fc37_clang15_14.aarch6 86 MB/s | 937 kB 00:00 (6/136): coreutils-common-9.1-7.fc37_clang15_14 151 MB/s | 2.0 MB 00:00 (7/136): curl-7.85.0-7.fc37_clang15_15.aarch64. 60 MB/s | 305 kB 00:00 (8/136): expat-2.5.0-1.fc37_clang15_12.aarch64. 32 MB/s | 107 kB 00:00 (9/136): gdbm-libs-1.23-2.fc37_clang15_10.aarch 27 MB/s | 57 kB 00:00 (10/136): findutils-4.9.0-2.fc37_clang15_10.aar 124 MB/s | 475 kB 00:00 (11/136): glib2-2.74.6-1.fc37_clang15_15.aarch6 165 MB/s | 2.7 MB 00:00 (12/136): gnupg2-2.4.0-1.fc37_clang15_14.aarch6 133 MB/s | 2.4 MB 00:00 (13/136): gpgme-1.17.0-4.fc37_clang15_10.aarch6 48 MB/s | 197 kB 00:00 (14/136): gawk-5.1.1-4.fc37_clang15_10.aarch64. 37 MB/s | 972 kB 00:00 (15/136): grep-3.7-4.fc37_clang15_10.aarch64.rp 85 MB/s | 256 kB 00:00 (16/136): ima-evm-utils-1.4-6.fc37_clang15_10.a 24 MB/s | 61 kB 00:00 (17/136): json-c-0.16-3.fc37_clang15_12.aarch64 33 MB/s | 44 kB 00:00 (18/136): keyutils-libs-1.6.1-5.fc37_clang15_10 21 MB/s | 31 kB 00:00 (19/136): libacl-2.3.1-4.fc37_clang15_10.aarch6 15 MB/s | 23 kB 00:00 (20/136): libarchive-3.6.1-3.fc37_clang15_13.aa 138 MB/s | 411 kB 00:00 (21/136): libassuan-2.5.5-5.fc37_clang15_10.aar 24 MB/s | 64 kB 00:00 (22/136): libblkid-2.38.1-1.fc37_clang15_12.aar 36 MB/s | 100 kB 00:00 (23/136): libbrotli-1.0.9-9.fc37_clang15_10.aar 92 MB/s | 318 kB 00:00 (24/136): libcap-2.48-5.fc37_clang15_10.aarch64 17 MB/s | 66 kB 00:00 (25/136): libcap-ng-0.8.3-3.fc37_clang15_10.aar 7.0 MB/s | 32 kB 00:00 (26/136): libcom_err-1.46.5-3.fc37_clang15_10.a 6.3 MB/s | 25 kB 00:00 (27/136): libcomps-0.1.18-4.fc37_clang15_10.aar 23 MB/s | 88 kB 00:00 (28/136): libcurl-7.85.0-7.fc37_clang15_15.aarc 48 MB/s | 296 kB 00:00 (29/136): libevent-2.1.12-7.fc37_clang15_10.aar 48 MB/s | 268 kB 00:00 (30/136): libdnf-0.68.0-1.fc37_clang15_10.aarch 84 MB/s | 623 kB 00:00 (31/136): libffi-3.4.4-1.fc37_clang15_15.aarch6 5.8 MB/s | 35 kB 00:00 (32/136): libfsverity-1.4-8.fc37_clang15_10.aar 4.0 MB/s | 18 kB 00:00 (33/136): libgpg-error-1.46-1.fc37_clang15_14.a 44 MB/s | 220 kB 00:00 (34/136): libidn2-2.3.4-1.fc37_clang15_12.aarch 35 MB/s | 162 kB 00:00 (35/136): libksba-1.6.3-1.fc37_clang15_14.aarch 30 MB/s | 150 kB 00:00 (36/136): libmodulemd-2.14.0-4.fc37_clang15_10. 45 MB/s | 198 kB 00:00 (37/136): libmount-2.38.1-1.fc37_clang15_12.aar 50 MB/s | 125 kB 00:00 (38/136): libnghttp2-1.51.0-1.fc37_clang15_13.a 31 MB/s | 75 kB 00:00 (39/136): libnsl2-2.0.0-4.fc37_clang15_10.aarch 12 MB/s | 29 kB 00:00 (40/136): librepo-1.15.1-1.fc37_clang15_13.aarc 62 MB/s | 91 kB 00:00 (41/136): libpsl-0.21.1-6.fc37_clang15_10.aarch 22 MB/s | 63 kB 00:00 (42/136): libselinux-3.5-1.fc37_clang15_15.aarc 42 MB/s | 81 kB 00:00 (43/136): libsemanage-3.5-1.fc37_clang15_15.aar 64 MB/s | 111 kB 00:00 (44/136): libsigsegv-2.14-3.fc37_clang15_10.aar 11 MB/s | 26 kB 00:00 (45/136): libsepol-3.5-1.fc37_clang15_15.aarch6 91 MB/s | 300 kB 00:00 (46/136): libsmartcols-2.38.1-1.fc37_clang15_12 24 MB/s | 59 kB 00:00 (47/136): libsolv-0.7.22-3.fc37_clang15_10.aarc 157 MB/s | 379 kB 00:00 (48/136): libtasn1-4.19.0-1.fc37_clang15_13.aar 29 MB/s | 75 kB 00:00 (49/136): libtirpc-1.3.3-0.fc37_clang15_10.aarc 30 MB/s | 92 kB 00:00 (50/136): libunistring-1.0-2.fc37_clang15_10.aa 181 MB/s | 540 kB 00:00 (51/136): libuuid-2.38.1-1.fc37_clang15_12.aarc 19 MB/s | 27 kB 00:00 (52/136): libxcrypt-4.4.33-7.fc37_clang15_15.aa 79 MB/s | 123 kB 00:00 (53/136): libyaml-0.2.5-8.fc37_clang15_10.aarch 28 MB/s | 57 kB 00:00 (54/136): libxml2-2.10.3-2.fc37_clang15_12.aarc 180 MB/s | 745 kB 00:00 (55/136): libzstd-1.5.4-1.fc37_clang15_15.aarch 79 MB/s | 251 kB 00:00 (56/136): lz4-libs-1.9.4-1.fc37_clang15_14.aarc 29 MB/s | 75 kB 00:00 (57/136): mpdecimal-2.5.1-4.fc37_clang15_12.aar 39 MB/s | 96 kB 00:00 (58/136): mpfr-4.1.0-10.fc37_clang15_15.aarch64 82 MB/s | 252 kB 00:00 (59/136): ncurses-base-6.3-4.20220501.fc37_clan 19 MB/s | 62 kB 00:00 (60/136): ncurses-libs-6.3-4.20220501.fc37_clan 90 MB/s | 302 kB 00:00 (61/136): npth-1.6-9.fc37_clang15_10.aarch64.rp 9.8 MB/s | 25 kB 00:00 (62/136): p11-kit-0.24.1-4.fc37_clang15_12.aarc 62 MB/s | 327 kB 00:00 (63/136): p11-kit-trust-0.24.1-4.fc37_clang15_1 25 MB/s | 134 kB 00:00 (64/136): popt-1.19-1.fc37_clang15_11.aarch64.r 12 MB/s | 57 kB 00:00 (65/136): python3-3.11.2-1.fc37_clang15_15.aarc 17 MB/s | 28 kB 00:00 (66/136): python3-hawkey-0.68.0-1.fc37_clang15_ 45 MB/s | 93 kB 00:00 (67/136): python3-gpg-1.17.0-4.fc37_clang15_10. 75 MB/s | 257 kB 00:00 (68/136): python3-libcomps-0.1.18-4.fc37_clang1 17 MB/s | 45 kB 00:00 (69/136): python3-libdnf-0.68.0-1.fc37_clang15_ 92 MB/s | 674 kB 00:00 (70/136): readline-8.2-2.fc37_clang15_12.aarch6 30 MB/s | 214 kB 00:00 (71/136): sed-4.8-11.fc37_clang15_10.aarch64.rp 58 MB/s | 295 kB 00:00 (72/136): shadow-utils-4.12.3-5.fc37_clang15_15 122 MB/s | 1.2 MB 00:00 (73/136): sqlite-libs-3.40.0-1.fc37_clang15_15. 96 MB/s | 675 kB 00:00 (74/136): systemd-libs-251.13-596.fc37_clang15_ 60 MB/s | 543 kB 00:00 (75/136): tpm2-tss-3.2.2-1.fc37_clang15_15.aarc 49 MB/s | 467 kB 00:00 (76/136): xz-libs-5.4.1-1.fc37_clang15_15.aarch 16 MB/s | 108 kB 00:00 (77/136): zchunk-libs-1.3.0-1.fc37_clang15_15.a 6.8 MB/s | 46 kB 00:00 (78/136): python3-libs-3.11.2-1.fc37_clang15_15 142 MB/s | 9.3 MB 00:00 (79/136): basesystem-11-14.fc37.noarch.rpm 82 kB/s | 7.0 kB 00:00 (80/136): crypto-policies-20220815-1.gite4ed860 352 kB/s | 86 kB 00:00 (81/136): dnf-4.14.0-1.fc37.noarch.rpm 2.0 MB/s | 481 kB 00:00 (82/136): dnf-plugins-core-4.3.1-1.fc37.noarch. 876 kB/s | 34 kB 00:00 (83/136): dnf-data-4.14.0-1.fc37.noarch.rpm 370 kB/s | 43 kB 00:00 (84/136): file-libs-5.42-4.fc37.aarch64.rpm 8.1 MB/s | 674 kB 00:00 (85/136): gmp-6.2.1-3.fc37.aarch64.rpm 5.5 MB/s | 265 kB 00:00 (86/136): libattr-2.5.1-5.fc37.aarch64.rpm 460 kB/s | 18 kB 00:00 (87/136): libb2-0.98.1-7.fc37.aarch64.rpm 545 kB/s | 24 kB 00:00 (88/136): libgcrypt-1.10.1-4.fc37.aarch64.rpm 5.1 MB/s | 454 kB 00:00 (89/136): libreport-filesystem-2.17.4-1.fc37.no 357 kB/s | 14 kB 00:00 (90/136): libverto-0.3.2-4.fc37.aarch64.rpm 525 kB/s | 21 kB 00:00 (91/136): nettle-3.8-2.fc37.aarch64.rpm 9.3 MB/s | 421 kB 00:00 (92/136): pcre-8.45-1.fc37.2.aarch64.rpm 4.3 MB/s | 184 kB 00:00 (93/136): pcre2-10.40-1.fc37.1.aarch64.rpm 5.1 MB/s | 219 kB 00:00 (94/136): pcre2-syntax-10.40-1.fc37.1.noarch.rp 3.4 MB/s | 142 kB 00:00 (95/136): publicsuffix-list-dafsa-20210518-5.fc 1.4 MB/s | 58 kB 00:00 (96/136): python-setuptools-wheel-62.6.0-2.fc37 14 MB/s | 712 kB 00:00 (97/136): python3-dateutil-2.8.2-4.fc37.noarch. 8.1 MB/s | 361 kB 00:00 (98/136): python3-distro-1.7.0-3.fc37.noarch.rp 1.2 MB/s | 48 kB 00:00 (99/136): cyrus-sasl-lib-2.1.28-8.fc37.aarch64. 724 kB/s | 778 kB 00:01 (100/136): python3-dnf-4.14.0-1.fc37.noarch.rpm 12 MB/s | 607 kB 00:00 (101/136): python3-rpm-4.18.0-1.fc37.aarch64.rp 2.3 MB/s | 96 kB 00:00 (102/136): python3-six-1.16.0-8.fc37.noarch.rpm 1.1 MB/s | 42 kB 00:00 (103/136): rpm-4.18.0-1.fc37.aarch64.rpm 12 MB/s | 569 kB 00:00 (104/136): rpm-build-libs-4.18.0-1.fc37.aarch64 2.3 MB/s | 91 kB 00:00 (105/136): rpm-libs-4.18.0-1.fc37.aarch64.rpm 7.4 MB/s | 312 kB 00:00 (106/136): python3-dnf-plugins-core-4.3.1-1.fc3 1.0 MB/s | 278 kB 00:00 (107/136): rpm-sign-libs-4.18.0-1.fc37.aarch64. 691 kB/s | 26 kB 00:00 (108/136): zlib-1.2.12-5.fc37.aarch64.rpm 2.1 MB/s | 93 kB 00:00 (109/136): setup-2.14.1-2.fc37.noarch.rpm 973 kB/s | 149 kB 00:00 (110/136): dbus-libs-1.14.6-1.fc37.aarch64.rpm 754 kB/s | 154 kB 00:00 (111/136): elfutils-default-yama-scope-0.189-1. 431 kB/s | 15 kB 00:00 (112/136): elfutils-libelf-0.189-1.fc37.aarch64 2.7 MB/s | 195 kB 00:00 (113/136): ca-certificates-2023.2.60-1.0.fc37.n 1.9 MB/s | 844 kB 00:00 (114/136): elfutils-libs-0.189-1.fc37.aarch64.r 6.8 MB/s | 257 kB 00:00 (115/136): fedora-gpg-keys-37-2.noarch.rpm 3.5 MB/s | 126 kB 00:00 (116/136): fedora-release-37-16.noarch.rpm 300 kB/s | 10 kB 00:00 (117/136): fedora-release-common-37-16.noarch.r 605 kB/s | 21 kB 00:00 (118/136): fedora-release-identity-basic-37-16. 320 kB/s | 11 kB 00:00 (119/136): fedora-repos-37-2.noarch.rpm 273 kB/s | 9.4 kB 00:00 (120/136): glibc-common-2.36-9.fc37.aarch64.rpm 8.9 MB/s | 361 kB 00:00 (121/136): glibc-minimal-langpack-2.36-9.fc37.a 2.3 MB/s | 87 kB 00:00 (122/136): glibc-2.36-9.fc37.aarch64.rpm 16 MB/s | 1.8 MB 00:00 (123/136): krb5-libs-1.19.2-13.fc37.aarch64.rpm 8.4 MB/s | 731 kB 00:00 (124/136): gnutls-3.8.0-2.fc37.aarch64.rpm 9.1 MB/s | 1.0 MB 00:00 (125/136): filesystem-3.18-2.fc37.aarch64.rpm 614 kB/s | 1.1 MB 00:01 (126/136): libgcc-12.2.1-4.fc37.aarch64.rpm 2.6 MB/s | 94 kB 00:00 (127/136): libgomp-12.2.1-4.fc37.aarch64.rpm 7.5 MB/s | 293 kB 00:00 (128/136): libssh-config-0.10.4-2.fc37.noarch.r 246 kB/s | 8.4 kB 00:00 (129/136): lua-libs-5.4.4-9.fc37.aarch64.rpm 3.5 MB/s | 129 kB 00:00 (130/136): libstdc++-12.2.1-4.fc37.aarch64.rpm 10 MB/s | 763 kB 00:00 (131/136): openldap-2.6.4-1.fc37.aarch64.rpm 6.3 MB/s | 250 kB 00:00 (132/136): python-pip-wheel-22.2.2-3.fc37.noarc 14 MB/s | 1.4 MB 00:00 (133/136): libssh-0.10.4-2.fc37.aarch64.rpm 872 kB/s | 208 kB 00:00 (134/136): python3-dbus-1.3.2-1.fc37.aarch64.rp 4.3 MB/s | 158 kB 00:00 (135/136): openssl-libs-3.0.8-1.fc37.aarch64.rp 12 MB/s | 2.0 MB 00:00 (136/136): tzdata-2022g-1.fc37.noarch.rpm 6.5 MB/s | 716 kB 00:00 -------------------------------------------------------------------------------- Total 17 MB/s | 54 MB 00:03 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.aarch64 1/1 Preparing : 1/1 Installing : libgcc-12.2.1-4.fc37.aarch64 1/136 Running scriptlet: libgcc-12.2.1-4.fc37.aarch64 1/136 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/136 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/136 Installing : tzdata-2022g-1.fc37.noarch 3/136 Installing : fedora-release-identity-basic-37-16.noarch 4/136 Installing : libssh-config-0.10.4-2.fc37.noarch 5/136 Installing : fedora-gpg-keys-37-2.noarch 6/136 Installing : fedora-release-37-16.noarch 7/136 Installing : fedora-repos-37-2.noarch 8/136 Installing : fedora-release-common-37-16.noarch 9/136 Installing : setup-2.14.1-2.fc37.noarch 10/136 Running scriptlet: setup-2.14.1-2.fc37.noarch 10/136 Installing : filesystem-3.18-2.fc37.aarch64 11/136 Installing : basesystem-11-14.fc37.noarch 12/136 Installing : python-setuptools-wheel-62.6.0-2.fc37.noarch 13/136 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 14/136 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 15/136 Installing : libreport-filesystem-2.17.4-1.fc37.noarch 16/136 Installing : dnf-data-4.14.0-1.fc37.noarch 17/136 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : ncurses-base-6.3-4.20220501.fc37_clang15_15.noar 18/136 Installing : ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarc 19/136 Running scriptlet: glibc-2.36-9.fc37.aarch64 20/136 Installing : glibc-2.36-9.fc37.aarch64 20/136 Running scriptlet: glibc-2.36-9.fc37.aarch64 20/136 Installing : bash-5.2.15-1.fc37_clang15_14.aarch64 21/136 Running scriptlet: bash-5.2.15-1.fc37_clang15_14.aarch64 21/136 Installing : glibc-common-2.36-9.fc37.aarch64 22/136 Installing : glibc-minimal-langpack-2.36-9.fc37.aarch64 23/136 Installing : zlib-1.2.12-5.fc37.aarch64 24/136 Installing : bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 25/136 Installing : libzstd-1.5.4-1.fc37_clang15_15.aarch64 26/136 Installing : xz-libs-5.4.1-1.fc37_clang15_15.aarch64 27/136 Installing : sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 28/136 Installing : libcap-2.48-5.fc37_clang15_10.aarch64 29/136 Installing : libgpg-error-1.46-1.fc37_clang15_14.aarch64 30/136 Installing : popt-1.19-1.fc37_clang15_11.aarch64 31/136 Installing : gmp-1:6.2.1-3.fc37.aarch64 32/136 Installing : libxml2-2.10.3-2.fc37_clang15_12.aarch64 33/136 Installing : libstdc++-12.2.1-4.fc37.aarch64 34/136 Installing : lua-libs-5.4.4-9.fc37.aarch64 35/136 Installing : elfutils-libelf-0.189-1.fc37.aarch64 36/136 Installing : file-libs-5.42-4.fc37.aarch64 37/136 Installing : libffi-3.4.4-1.fc37_clang15_15.aarch64 38/136 Installing : p11-kit-0.24.1-4.fc37_clang15_12.aarch64 39/136 Installing : libunistring-1.0-2.fc37_clang15_10.aarch64 40/136 Installing : libidn2-2.3.4-1.fc37_clang15_12.aarch64 41/136 Installing : libuuid-2.38.1-1.fc37_clang15_12.aarch64 42/136 Installing : libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 43/136 Installing : readline-8.2-2.fc37_clang15_12.aarch64 44/136 Installing : libattr-2.5.1-5.fc37.aarch64 45/136 Installing : libacl-2.3.1-4.fc37_clang15_10.aarch64 46/136 Installing : libassuan-2.5.5-5.fc37_clang15_10.aarch64 47/136 Installing : expat-2.5.0-1.fc37_clang15_12.aarch64 48/136 Installing : gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 49/136 Installing : json-c-0.16-3.fc37_clang15_12.aarch64 50/136 Installing : keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 51/136 Installing : libcom_err-1.46.5-3.fc37_clang15_10.aarch64 52/136 Installing : libsepol-3.5-1.fc37_clang15_15.aarch64 53/136 Installing : libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 54/136 Installing : libtasn1-4.19.0-1.fc37_clang15_13.aarch64 55/136 Installing : lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 56/136 Installing : pcre2-10.40-1.fc37.1.aarch64 57/136 Installing : libselinux-3.5-1.fc37_clang15_15.aarch64 58/136 Installing : sed-4.8-11.fc37_clang15_10.aarch64 59/136 Installing : libgomp-12.2.1-4.fc37.aarch64 60/136 Installing : libb2-0.98.1-7.fc37.aarch64 61/136 Installing : findutils-1:4.9.0-2.fc37_clang15_10.aarch64 62/136 Installing : systemd-libs-251.13-596.fc37_clang15_15.aarch64 63/136 Installing : dbus-libs-1:1.14.6-1.fc37.aarch64 64/136 Installing : cyrus-sasl-lib-2.1.28-8.fc37.aarch64 65/136 Installing : libcomps-0.1.18-4.fc37_clang15_10.aarch64 66/136 Installing : libblkid-2.38.1-1.fc37_clang15_12.aarch64 67/136 Installing : libmount-2.38.1-1.fc37_clang15_12.aarch64 68/136 Installing : libpsl-0.21.1-6.fc37_clang15_10.aarch64 69/136 Installing : mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 70/136 Installing : mpfr-4.1.0-10.fc37_clang15_15.aarch64 71/136 Installing : nettle-3.8-2.fc37.aarch64 72/136 Installing : libksba-1.6.3-1.fc37_clang15_14.aarch64 73/136 Installing : libgcrypt-1.10.1-4.fc37.aarch64 74/136 Installing : elfutils-default-yama-scope-0.189-1.fc37.noarch 75/136 Running scriptlet: elfutils-default-yama-scope-0.189-1.fc37.noarch 75/136 Installing : elfutils-libs-0.189-1.fc37.aarch64 76/136 Installing : alternatives-1.21-1.fc37_clang15_12.aarch64 77/136 Installing : p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 78/136 Running scriptlet: p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 78/136 Installing : gnutls-3.8.0-2.fc37.aarch64 79/136 Installing : glib2-2.74.6-1.fc37_clang15_15.aarch64 80/136 Installing : libbrotli-1.0.9-9.fc37_clang15_10.aarch64 81/136 Installing : libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 82/136 Installing : audit-libs-3.1-2.fc37_clang15_15.aarch64 83/136 Installing : libsemanage-3.5-1.fc37_clang15_15.aarch64 84/136 Installing : shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 85/136 Installing : libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 86/136 Installing : libsigsegv-2.14-3.fc37_clang15_10.aarch64 87/136 Installing : gawk-5.1.1-4.fc37_clang15_10.aarch64 88/136 Installing : libyaml-0.2.5-8.fc37_clang15_10.aarch64 89/136 Installing : npth-1.6-9.fc37_clang15_10.aarch64 90/136 Installing : libverto-0.3.2-4.fc37.aarch64 91/136 Installing : pcre-8.45-1.fc37.2.aarch64 92/136 Installing : grep-3.7-4.fc37_clang15_10.aarch64 93/136 Installing : coreutils-common-9.1-7.fc37_clang15_14.aarch64 94/136 Installing : openssl-libs-1:3.0.8-1.fc37.aarch64 95/136 Installing : coreutils-9.1-7.fc37_clang15_14.aarch64 96/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 97/136 Installing : ca-certificates-2023.2.60-1.0.fc37.noarch 97/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 97/136 Installing : krb5-libs-1.19.2-13.fc37.aarch64 98/136 Installing : libtirpc-1.3.3-0.fc37_clang15_10.aarch64 99/136 Installing : libfsverity-1.4-8.fc37_clang15_10.aarch64 100/136 Installing : zchunk-libs-1.3.0-1.fc37_clang15_15.aarch64 101/136 Installing : libnsl2-2.0.0-4.fc37_clang15_10.aarch64 102/136 Installing : libssh-0.10.4-2.fc37.aarch64 103/136 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 104/136 Installing : python3-3.11.2-1.fc37_clang15_15.aarch64 105/136 Installing : python3-libs-3.11.2-1.fc37_clang15_15.aarch64 106/136 Installing : python3-dbus-1.3.2-1.fc37.aarch64 107/136 Installing : python3-libcomps-0.1.18-4.fc37_clang15_10.aarch6 108/136 Installing : python3-distro-1.7.0-3.fc37.noarch 109/136 Installing : python3-six-1.16.0-8.fc37.noarch 110/136 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 111/136 Installing : libarchive-3.6.1-3.fc37_clang15_13.aarch64 112/136 Installing : libevent-2.1.12-7.fc37_clang15_10.aarch64 113/136 Installing : openldap-2.6.4-1.fc37.aarch64 114/136 Installing : libcurl-7.85.0-7.fc37_clang15_15.aarch64 115/136 Installing : gnupg2-2.4.0-1.fc37_clang15_14.aarch64 116/136 Installing : gpgme-1.17.0-4.fc37_clang15_10.aarch64 117/136 Installing : librepo-1.15.1-1.fc37_clang15_13.aarch64 118/136 Installing : python3-gpg-1.17.0-4.fc37_clang15_10.aarch64 119/136 Installing : curl-7.85.0-7.fc37_clang15_15.aarch64 120/136 Installing : rpm-libs-4.18.0-1.fc37.aarch64 121/136 Running scriptlet: rpm-4.18.0-1.fc37.aarch64 122/136 Installing : rpm-4.18.0-1.fc37.aarch64 122/136 Installing : libmodulemd-2.14.0-4.fc37_clang15_10.aarch64 123/136 Installing : libsolv-0.7.22-3.fc37_clang15_10.aarch64 124/136 Installing : libdnf-0.68.0-1.fc37_clang15_10.aarch64 125/136 Installing : python3-libdnf-0.68.0-1.fc37_clang15_10.aarch64 126/136 Installing : python3-hawkey-0.68.0-1.fc37_clang15_10.aarch64 127/136 Installing : rpm-build-libs-4.18.0-1.fc37.aarch64 128/136 Running scriptlet: tpm2-tss-3.2.2-1.fc37_clang15_15.aarch64 129/136 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-3.2.2-1.fc37_clang15_15.aarch64 129/136 Installing : ima-evm-utils-1.4-6.fc37_clang15_10.aarch64 130/136 Installing : rpm-sign-libs-4.18.0-1.fc37.aarch64 131/136 Installing : python3-rpm-4.18.0-1.fc37.aarch64 132/136 Installing : python3-dnf-4.14.0-1.fc37.noarch 133/136 Installing : python3-dnf-plugins-core-4.3.1-1.fc37.noarch 134/136 Installing : dnf-plugins-core-4.3.1-1.fc37.noarch 135/136 Installing : dnf-4.14.0-1.fc37.noarch 136/136 Running scriptlet: dnf-4.14.0-1.fc37.noarch 136/136 Running scriptlet: filesystem-3.18-2.fc37.aarch64 136/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 136/136 Running scriptlet: rpm-4.18.0-1.fc37.aarch64 136/136 Running scriptlet: dnf-4.14.0-1.fc37.noarch 136/136 Verifying : alternatives-1.21-1.fc37_clang15_12.aarch64 1/136 Verifying : audit-libs-3.1-2.fc37_clang15_15.aarch64 2/136 Verifying : bash-5.2.15-1.fc37_clang15_14.aarch64 3/136 Verifying : bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 4/136 Verifying : coreutils-9.1-7.fc37_clang15_14.aarch64 5/136 Verifying : coreutils-common-9.1-7.fc37_clang15_14.aarch64 6/136 Verifying : curl-7.85.0-7.fc37_clang15_15.aarch64 7/136 Verifying : expat-2.5.0-1.fc37_clang15_12.aarch64 8/136 Verifying : findutils-1:4.9.0-2.fc37_clang15_10.aarch64 9/136 Verifying : gawk-5.1.1-4.fc37_clang15_10.aarch64 10/136 Verifying : gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 11/136 Verifying : glib2-2.74.6-1.fc37_clang15_15.aarch64 12/136 Verifying : gnupg2-2.4.0-1.fc37_clang15_14.aarch64 13/136 Verifying : gpgme-1.17.0-4.fc37_clang15_10.aarch64 14/136 Verifying : grep-3.7-4.fc37_clang15_10.aarch64 15/136 Verifying : ima-evm-utils-1.4-6.fc37_clang15_10.aarch64 16/136 Verifying : json-c-0.16-3.fc37_clang15_12.aarch64 17/136 Verifying : keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 18/136 Verifying : libacl-2.3.1-4.fc37_clang15_10.aarch64 19/136 Verifying : libarchive-3.6.1-3.fc37_clang15_13.aarch64 20/136 Verifying : libassuan-2.5.5-5.fc37_clang15_10.aarch64 21/136 Verifying : libblkid-2.38.1-1.fc37_clang15_12.aarch64 22/136 Verifying : libbrotli-1.0.9-9.fc37_clang15_10.aarch64 23/136 Verifying : libcap-2.48-5.fc37_clang15_10.aarch64 24/136 Verifying : libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 25/136 Verifying : libcom_err-1.46.5-3.fc37_clang15_10.aarch64 26/136 Verifying : libcomps-0.1.18-4.fc37_clang15_10.aarch64 27/136 Verifying : libcurl-7.85.0-7.fc37_clang15_15.aarch64 28/136 Verifying : libdnf-0.68.0-1.fc37_clang15_10.aarch64 29/136 Verifying : libevent-2.1.12-7.fc37_clang15_10.aarch64 30/136 Verifying : libffi-3.4.4-1.fc37_clang15_15.aarch64 31/136 Verifying : libfsverity-1.4-8.fc37_clang15_10.aarch64 32/136 Verifying : libgpg-error-1.46-1.fc37_clang15_14.aarch64 33/136 Verifying : libidn2-2.3.4-1.fc37_clang15_12.aarch64 34/136 Verifying : libksba-1.6.3-1.fc37_clang15_14.aarch64 35/136 Verifying : libmodulemd-2.14.0-4.fc37_clang15_10.aarch64 36/136 Verifying : libmount-2.38.1-1.fc37_clang15_12.aarch64 37/136 Verifying : libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 38/136 Verifying : libnsl2-2.0.0-4.fc37_clang15_10.aarch64 39/136 Verifying : libpsl-0.21.1-6.fc37_clang15_10.aarch64 40/136 Verifying : librepo-1.15.1-1.fc37_clang15_13.aarch64 41/136 Verifying : libselinux-3.5-1.fc37_clang15_15.aarch64 42/136 Verifying : libsemanage-3.5-1.fc37_clang15_15.aarch64 43/136 Verifying : libsepol-3.5-1.fc37_clang15_15.aarch64 44/136 Verifying : libsigsegv-2.14-3.fc37_clang15_10.aarch64 45/136 Verifying : libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 46/136 Verifying : libsolv-0.7.22-3.fc37_clang15_10.aarch64 47/136 Verifying : libtasn1-4.19.0-1.fc37_clang15_13.aarch64 48/136 Verifying : libtirpc-1.3.3-0.fc37_clang15_10.aarch64 49/136 Verifying : libunistring-1.0-2.fc37_clang15_10.aarch64 50/136 Verifying : libuuid-2.38.1-1.fc37_clang15_12.aarch64 51/136 Verifying : libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 52/136 Verifying : libxml2-2.10.3-2.fc37_clang15_12.aarch64 53/136 Verifying : libyaml-0.2.5-8.fc37_clang15_10.aarch64 54/136 Verifying : libzstd-1.5.4-1.fc37_clang15_15.aarch64 55/136 Verifying : lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 56/136 Verifying : mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 57/136 Verifying : mpfr-4.1.0-10.fc37_clang15_15.aarch64 58/136 Verifying : ncurses-base-6.3-4.20220501.fc37_clang15_15.noar 59/136 Verifying : ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarc 60/136 Verifying : npth-1.6-9.fc37_clang15_10.aarch64 61/136 Verifying : p11-kit-0.24.1-4.fc37_clang15_12.aarch64 62/136 Verifying : p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 63/136 Verifying : popt-1.19-1.fc37_clang15_11.aarch64 64/136 Verifying : python3-3.11.2-1.fc37_clang15_15.aarch64 65/136 Verifying : python3-gpg-1.17.0-4.fc37_clang15_10.aarch64 66/136 Verifying : python3-hawkey-0.68.0-1.fc37_clang15_10.aarch64 67/136 Verifying : python3-libcomps-0.1.18-4.fc37_clang15_10.aarch6 68/136 Verifying : python3-libdnf-0.68.0-1.fc37_clang15_10.aarch64 69/136 Verifying : python3-libs-3.11.2-1.fc37_clang15_15.aarch64 70/136 Verifying : readline-8.2-2.fc37_clang15_12.aarch64 71/136 Verifying : sed-4.8-11.fc37_clang15_10.aarch64 72/136 Verifying : shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 73/136 Verifying : sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 74/136 Verifying : systemd-libs-251.13-596.fc37_clang15_15.aarch64 75/136 Verifying : tpm2-tss-3.2.2-1.fc37_clang15_15.aarch64 76/136 Verifying : xz-libs-5.4.1-1.fc37_clang15_15.aarch64 77/136 Verifying : zchunk-libs-1.3.0-1.fc37_clang15_15.aarch64 78/136 Verifying : basesystem-11-14.fc37.noarch 79/136 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 80/136 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.aarch64 81/136 Verifying : dnf-4.14.0-1.fc37.noarch 82/136 Verifying : dnf-data-4.14.0-1.fc37.noarch 83/136 Verifying : dnf-plugins-core-4.3.1-1.fc37.noarch 84/136 Verifying : file-libs-5.42-4.fc37.aarch64 85/136 Verifying : filesystem-3.18-2.fc37.aarch64 86/136 Verifying : gmp-1:6.2.1-3.fc37.aarch64 87/136 Verifying : libattr-2.5.1-5.fc37.aarch64 88/136 Verifying : libb2-0.98.1-7.fc37.aarch64 89/136 Verifying : libgcrypt-1.10.1-4.fc37.aarch64 90/136 Verifying : libreport-filesystem-2.17.4-1.fc37.noarch 91/136 Verifying : libverto-0.3.2-4.fc37.aarch64 92/136 Verifying : nettle-3.8-2.fc37.aarch64 93/136 Verifying : pcre-8.45-1.fc37.2.aarch64 94/136 Verifying : pcre2-10.40-1.fc37.1.aarch64 95/136 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 96/136 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 97/136 Verifying : python-setuptools-wheel-62.6.0-2.fc37.noarch 98/136 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 99/136 Verifying : python3-distro-1.7.0-3.fc37.noarch 100/136 Verifying : python3-dnf-4.14.0-1.fc37.noarch 101/136 Verifying : python3-dnf-plugins-core-4.3.1-1.fc37.noarch 102/136 Verifying : python3-rpm-4.18.0-1.fc37.aarch64 103/136 Verifying : python3-six-1.16.0-8.fc37.noarch 104/136 Verifying : rpm-4.18.0-1.fc37.aarch64 105/136 Verifying : rpm-build-libs-4.18.0-1.fc37.aarch64 106/136 Verifying : rpm-libs-4.18.0-1.fc37.aarch64 107/136 Verifying : rpm-sign-libs-4.18.0-1.fc37.aarch64 108/136 Verifying : setup-2.14.1-2.fc37.noarch 109/136 Verifying : zlib-1.2.12-5.fc37.aarch64 110/136 Verifying : ca-certificates-2023.2.60-1.0.fc37.noarch 111/136 Verifying : dbus-libs-1:1.14.6-1.fc37.aarch64 112/136 Verifying : elfutils-default-yama-scope-0.189-1.fc37.noarch 113/136 Verifying : elfutils-libelf-0.189-1.fc37.aarch64 114/136 Verifying : elfutils-libs-0.189-1.fc37.aarch64 115/136 Verifying : fedora-gpg-keys-37-2.noarch 116/136 Verifying : fedora-release-37-16.noarch 117/136 Verifying : fedora-release-common-37-16.noarch 118/136 Verifying : fedora-release-identity-basic-37-16.noarch 119/136 Verifying : fedora-repos-37-2.noarch 120/136 Verifying : glibc-2.36-9.fc37.aarch64 121/136 Verifying : glibc-common-2.36-9.fc37.aarch64 122/136 Verifying : glibc-minimal-langpack-2.36-9.fc37.aarch64 123/136 Verifying : gnutls-3.8.0-2.fc37.aarch64 124/136 Verifying : krb5-libs-1.19.2-13.fc37.aarch64 125/136 Verifying : libgcc-12.2.1-4.fc37.aarch64 126/136 Verifying : libgomp-12.2.1-4.fc37.aarch64 127/136 Verifying : libssh-0.10.4-2.fc37.aarch64 128/136 Verifying : libssh-config-0.10.4-2.fc37.noarch 129/136 Verifying : libstdc++-12.2.1-4.fc37.aarch64 130/136 Verifying : lua-libs-5.4.4-9.fc37.aarch64 131/136 Verifying : openldap-2.6.4-1.fc37.aarch64 132/136 Verifying : openssl-libs-1:3.0.8-1.fc37.aarch64 133/136 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 134/136 Verifying : python3-dbus-1.3.2-1.fc37.aarch64 135/136 Verifying : tzdata-2022g-1.fc37.noarch 136/136 Installed products updated. Installed: alternatives-1.21-1.fc37_clang15_12.aarch64 audit-libs-3.1-2.fc37_clang15_15.aarch64 basesystem-11-14.fc37.noarch bash-5.2.15-1.fc37_clang15_14.aarch64 bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 ca-certificates-2023.2.60-1.0.fc37.noarch coreutils-9.1-7.fc37_clang15_14.aarch64 coreutils-common-9.1-7.fc37_clang15_14.aarch64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-7.fc37_clang15_15.aarch64 cyrus-sasl-lib-2.1.28-8.fc37.aarch64 dbus-libs-1:1.14.6-1.fc37.aarch64 dnf-4.14.0-1.fc37.noarch dnf-data-4.14.0-1.fc37.noarch dnf-plugins-core-4.3.1-1.fc37.noarch elfutils-default-yama-scope-0.189-1.fc37.noarch elfutils-libelf-0.189-1.fc37.aarch64 elfutils-libs-0.189-1.fc37.aarch64 expat-2.5.0-1.fc37_clang15_12.aarch64 fedora-gpg-keys-37-2.noarch fedora-release-37-16.noarch fedora-release-common-37-16.noarch fedora-release-identity-basic-37-16.noarch fedora-repos-37-2.noarch file-libs-5.42-4.fc37.aarch64 filesystem-3.18-2.fc37.aarch64 findutils-1:4.9.0-2.fc37_clang15_10.aarch64 gawk-5.1.1-4.fc37_clang15_10.aarch64 gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 glib2-2.74.6-1.fc37_clang15_15.aarch64 glibc-2.36-9.fc37.aarch64 glibc-common-2.36-9.fc37.aarch64 glibc-minimal-langpack-2.36-9.fc37.aarch64 gmp-1:6.2.1-3.fc37.aarch64 gnupg2-2.4.0-1.fc37_clang15_14.aarch64 gnutls-3.8.0-2.fc37.aarch64 gpgme-1.17.0-4.fc37_clang15_10.aarch64 grep-3.7-4.fc37_clang15_10.aarch64 ima-evm-utils-1.4-6.fc37_clang15_10.aarch64 json-c-0.16-3.fc37_clang15_12.aarch64 keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 krb5-libs-1.19.2-13.fc37.aarch64 libacl-2.3.1-4.fc37_clang15_10.aarch64 libarchive-3.6.1-3.fc37_clang15_13.aarch64 libassuan-2.5.5-5.fc37_clang15_10.aarch64 libattr-2.5.1-5.fc37.aarch64 libb2-0.98.1-7.fc37.aarch64 libblkid-2.38.1-1.fc37_clang15_12.aarch64 libbrotli-1.0.9-9.fc37_clang15_10.aarch64 libcap-2.48-5.fc37_clang15_10.aarch64 libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 libcom_err-1.46.5-3.fc37_clang15_10.aarch64 libcomps-0.1.18-4.fc37_clang15_10.aarch64 libcurl-7.85.0-7.fc37_clang15_15.aarch64 libdnf-0.68.0-1.fc37_clang15_10.aarch64 libevent-2.1.12-7.fc37_clang15_10.aarch64 libffi-3.4.4-1.fc37_clang15_15.aarch64 libfsverity-1.4-8.fc37_clang15_10.aarch64 libgcc-12.2.1-4.fc37.aarch64 libgcrypt-1.10.1-4.fc37.aarch64 libgomp-12.2.1-4.fc37.aarch64 libgpg-error-1.46-1.fc37_clang15_14.aarch64 libidn2-2.3.4-1.fc37_clang15_12.aarch64 libksba-1.6.3-1.fc37_clang15_14.aarch64 libmodulemd-2.14.0-4.fc37_clang15_10.aarch64 libmount-2.38.1-1.fc37_clang15_12.aarch64 libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 libnsl2-2.0.0-4.fc37_clang15_10.aarch64 libpsl-0.21.1-6.fc37_clang15_10.aarch64 librepo-1.15.1-1.fc37_clang15_13.aarch64 libreport-filesystem-2.17.4-1.fc37.noarch libselinux-3.5-1.fc37_clang15_15.aarch64 libsemanage-3.5-1.fc37_clang15_15.aarch64 libsepol-3.5-1.fc37_clang15_15.aarch64 libsigsegv-2.14-3.fc37_clang15_10.aarch64 libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 libsolv-0.7.22-3.fc37_clang15_10.aarch64 libssh-0.10.4-2.fc37.aarch64 libssh-config-0.10.4-2.fc37.noarch libstdc++-12.2.1-4.fc37.aarch64 libtasn1-4.19.0-1.fc37_clang15_13.aarch64 libtirpc-1.3.3-0.fc37_clang15_10.aarch64 libunistring-1.0-2.fc37_clang15_10.aarch64 libuuid-2.38.1-1.fc37_clang15_12.aarch64 libverto-0.3.2-4.fc37.aarch64 libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 libxml2-2.10.3-2.fc37_clang15_12.aarch64 libyaml-0.2.5-8.fc37_clang15_10.aarch64 libzstd-1.5.4-1.fc37_clang15_15.aarch64 lua-libs-5.4.4-9.fc37.aarch64 lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 mpfr-4.1.0-10.fc37_clang15_15.aarch64 ncurses-base-6.3-4.20220501.fc37_clang15_15.noarch ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarch64 nettle-3.8-2.fc37.aarch64 npth-1.6-9.fc37_clang15_10.aarch64 openldap-2.6.4-1.fc37.aarch64 openssl-libs-1:3.0.8-1.fc37.aarch64 p11-kit-0.24.1-4.fc37_clang15_12.aarch64 p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 pcre-8.45-1.fc37.2.aarch64 pcre2-10.40-1.fc37.1.aarch64 pcre2-syntax-10.40-1.fc37.1.noarch popt-1.19-1.fc37_clang15_11.aarch64 publicsuffix-list-dafsa-20210518-5.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch python-setuptools-wheel-62.6.0-2.fc37.noarch python3-3.11.2-1.fc37_clang15_15.aarch64 python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.3.2-1.fc37.aarch64 python3-distro-1.7.0-3.fc37.noarch python3-dnf-4.14.0-1.fc37.noarch python3-dnf-plugins-core-4.3.1-1.fc37.noarch python3-gpg-1.17.0-4.fc37_clang15_10.aarch64 python3-hawkey-0.68.0-1.fc37_clang15_10.aarch64 python3-libcomps-0.1.18-4.fc37_clang15_10.aarch64 python3-libdnf-0.68.0-1.fc37_clang15_10.aarch64 python3-libs-3.11.2-1.fc37_clang15_15.aarch64 python3-rpm-4.18.0-1.fc37.aarch64 python3-six-1.16.0-8.fc37.noarch readline-8.2-2.fc37_clang15_12.aarch64 rpm-4.18.0-1.fc37.aarch64 rpm-build-libs-4.18.0-1.fc37.aarch64 rpm-libs-4.18.0-1.fc37.aarch64 rpm-sign-libs-4.18.0-1.fc37.aarch64 sed-4.8-11.fc37_clang15_10.aarch64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 systemd-libs-251.13-596.fc37_clang15_15.aarch64 tpm2-tss-3.2.2-1.fc37_clang15_15.aarch64 tzdata-2022g-1.fc37.noarch xz-libs-5.4.1-1.fc37_clang15_15.aarch64 zchunk-libs-1.3.0-1.fc37_clang15_15.aarch64 zlib-1.2.12-5.fc37.aarch64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-aarch64-1679459739.491955/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 89 kB/s | 3.7 kB 00:00 Copr repository 66 MB/s | 8.9 MB 00:00 Additional repo https_download_copr_fedorainfra 102 kB/s | 3.3 kB 00:00 fedora 53 kB/s | 15 kB 00:00 updates 39 kB/s | 12 kB 00:00 Dependencies resolved. ========================================================================================= Package Arch Version Repo Size ========================================================================================= Installing group/module packages: bash aarch64 5.2.15-1.fc37_clang15_14 copr_base 1.7 M bzip2 aarch64 1.0.8-12.fc37_clang15_10 copr_base 51 k coreutils aarch64 9.1-7.fc37_clang15_14 copr_base 937 k cpio aarch64 2.13-13.fc37_clang15_10 copr_base 269 k diffutils aarch64 3.8-3.fc37_clang15_10 copr_base 354 k fedora-release-common noarch 37-16 updates 21 k findutils aarch64 1:4.9.0-2.fc37_clang15_10 copr_base 475 k gawk aarch64 5.1.1-4.fc37_clang15_10 copr_base 972 k glibc-minimal-langpack aarch64 2.36-9.fc37 updates 87 k grep aarch64 3.7-4.fc37_clang15_10 copr_base 256 k gzip aarch64 1.12-2.fc37_clang15_10 copr_base 158 k info aarch64 6.8-4.fc37_clang15_10 copr_base 216 k patch aarch64 2.7.6-17.fc37_clang15_10 copr_base 127 k redhat-rpm-config noarch 229-1.fc37 updates 80 k rpm-build aarch64 4.18.0-1.fc37 fedora 77 k sed aarch64 4.8-11.fc37_clang15_10 copr_base 295 k shadow-utils aarch64 2:4.12.3-5.fc37_clang15_15 copr_base 1.2 M tar aarch64 2:1.34-6.fc37_clang15_15 copr_base 855 k unzip aarch64 6.0-58.fc37_clang15_12 copr_base 165 k util-linux aarch64 2.38.1-1.fc37_clang15_12 copr_base 2.2 M which aarch64 2.21-39.fc37_clang15_15 copr_base 41 k xz aarch64 5.4.1-1.fc37_clang15_15 copr_base 404 k Installing dependencies: alternatives aarch64 1.21-1.fc37_clang15_12 copr_base 37 k ansible-srpm-macros noarch 1-8.1.fc37 updates 8.6 k audit-libs aarch64 3.1-2.fc37_clang15_15 copr_base 112 k authselect aarch64 1.4.2-1.fc37_clang15_13 copr_base 138 k authselect-libs aarch64 1.4.2-1.fc37_clang15_13 copr_base 231 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils aarch64 2.38-25.fc37_clang15_15 copr_base 5.7 M binutils-gold aarch64 2.38-25.fc37_clang15_15 copr_base 847 k bzip2-libs aarch64 1.0.8-12.fc37_clang15_10 copr_base 43 k ca-certificates noarch 2023.2.60-1.0.fc37 updates 844 k coreutils-common aarch64 9.1-7.fc37_clang15_14 copr_base 2.0 M cracklib aarch64 2.9.7-30.fc37_clang15_12 copr_base 81 k crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl aarch64 7.85.0-7.fc37_clang15_15 copr_base 305 k cyrus-sasl-lib aarch64 2.1.28-8.fc37 fedora 778 k debugedit aarch64 5.0-7.fc37 updates 77 k dwz aarch64 0.14-7.fc37_clang15_15 copr_base 123 k ed aarch64 1.18-2.fc37_clang15_10 copr_base 79 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils aarch64 0.189-1.fc37 updates 532 k elfutils-debuginfod-client aarch64 0.189-1.fc37 updates 39 k elfutils-default-yama-scope noarch 0.189-1.fc37 updates 15 k elfutils-libelf aarch64 0.189-1.fc37 updates 195 k elfutils-libs aarch64 0.189-1.fc37 updates 257 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-16 updates 10 k fedora-release-identity-basic noarch 37-16 updates 11 k fedora-repos noarch 37-2 updates 9.4 k file aarch64 5.42-4.fc37 fedora 49 k file-libs aarch64 5.42-4.fc37 fedora 674 k filesystem aarch64 3.18-2.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-9.fc37 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal aarch64 13.1-1.fc37 updates 3.7 M gdbm-libs aarch64 1:1.23-2.fc37_clang15_10 copr_base 57 k ghc-srpm-macros noarch 1.6.1-1.fc37 updates 8.0 k glibc aarch64 2.36-9.fc37 updates 1.8 M glibc-common aarch64 2.36-9.fc37 updates 361 k glibc-gconv-extra aarch64 2.36-9.fc37 updates 1.7 M gmp aarch64 1:6.2.1-3.fc37 fedora 265 k gnat-srpm-macros noarch 5-1.fc37 updates 8.3 k go-srpm-macros noarch 3.2.0-1.fc37 fedora 27 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs aarch64 1.6.1-5.fc37_clang15_10 copr_base 31 k krb5-libs aarch64 1.19.2-13.fc37 updates 731 k libacl aarch64 2.3.1-4.fc37_clang15_10 copr_base 23 k libarchive aarch64 3.6.1-3.fc37_clang15_13 copr_base 411 k libattr aarch64 2.5.1-5.fc37 fedora 18 k libblkid aarch64 2.38.1-1.fc37_clang15_12 copr_base 100 k libbrotli aarch64 1.0.9-9.fc37_clang15_10 copr_base 318 k libcap aarch64 2.48-5.fc37_clang15_10 copr_base 66 k libcap-ng aarch64 0.8.3-3.fc37_clang15_10 copr_base 32 k libcom_err aarch64 1.46.5-3.fc37_clang15_10 copr_base 25 k libcurl aarch64 7.85.0-7.fc37_clang15_15 copr_base 296 k libdb aarch64 5.3.28-53.fc37 fedora 737 k libeconf aarch64 0.4.0-4.fc37_clang15_10 copr_base 26 k libevent aarch64 2.1.12-7.fc37_clang15_10 copr_base 268 k libfdisk aarch64 2.38.1-1.fc37_clang15_12 copr_base 143 k libffi aarch64 3.4.4-1.fc37_clang15_15 copr_base 35 k libgcc aarch64 12.2.1-4.fc37 updates 94 k libgomp aarch64 12.2.1-4.fc37 updates 293 k libidn2 aarch64 2.3.4-1.fc37_clang15_12 copr_base 162 k libmount aarch64 2.38.1-1.fc37_clang15_12 copr_base 125 k libnghttp2 aarch64 1.51.0-1.fc37_clang15_13 copr_base 75 k libnsl2 aarch64 2.0.0-4.fc37_clang15_10 copr_base 29 k libpkgconf aarch64 1.8.0-3.fc37_clang15_10 copr_base 36 k libpsl aarch64 0.21.1-6.fc37_clang15_10 copr_base 63 k libpwquality aarch64 1.4.5-3.fc37_clang15_15 copr_base 110 k libselinux aarch64 3.5-1.fc37_clang15_15 copr_base 81 k libsemanage aarch64 3.5-1.fc37_clang15_15 copr_base 111 k libsepol aarch64 3.5-1.fc37_clang15_15 copr_base 300 k libsigsegv aarch64 2.14-3.fc37_clang15_10 copr_base 26 k libsmartcols aarch64 2.38.1-1.fc37_clang15_12 copr_base 59 k libssh aarch64 0.10.4-2.fc37 updates 208 k libssh-config noarch 0.10.4-2.fc37 updates 8.4 k libstdc++ aarch64 12.2.1-4.fc37 updates 763 k libtasn1 aarch64 4.19.0-1.fc37_clang15_13 copr_base 75 k libtirpc aarch64 1.3.3-0.fc37_clang15_10 copr_base 92 k libunistring aarch64 1.0-2.fc37_clang15_10 copr_base 540 k libutempter aarch64 1.2.1-7.fc37_clang15_10 copr_base 26 k libuuid aarch64 2.38.1-1.fc37_clang15_12 copr_base 27 k libverto aarch64 0.3.2-4.fc37 fedora 21 k libxcrypt aarch64 4.4.33-7.fc37_clang15_15 copr_base 123 k libxml2 aarch64 2.10.3-2.fc37_clang15_12 copr_base 745 k libzstd aarch64 1.5.4-1.fc37_clang15_15 copr_base 251 k lua-libs aarch64 5.4.4-9.fc37 updates 129 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs aarch64 1.9.4-1.fc37_clang15_14 copr_base 75 k mpfr aarch64 4.1.0-10.fc37_clang15_15 copr_base 252 k ncurses-base noarch 6.3-4.20220501.fc37_clang15_15 copr_base 62 k ncurses-libs aarch64 6.3-4.20220501.fc37_clang15_15 copr_base 302 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap aarch64 2.6.4-1.fc37 updates 250 k openssl-libs aarch64 1:3.0.8-1.fc37 updates 2.0 M p11-kit aarch64 0.24.1-4.fc37_clang15_12 copr_base 327 k p11-kit-trust aarch64 0.24.1-4.fc37_clang15_12 copr_base 134 k package-notes-srpm-macros noarch 0.5-6.fc37 fedora 11 k pam aarch64 1.5.2-14.fc37_clang15_10 copr_base 503 k pam-libs aarch64 1.5.2-14.fc37_clang15_10 copr_base 56 k pcre aarch64 8.45-1.fc37.2 fedora 184 k pcre2 aarch64 10.40-1.fc37.1 fedora 219 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf aarch64 1.8.0-3.fc37_clang15_10 copr_base 40 k pkgconf-m4 noarch 1.8.0-3.fc37_clang15_10 copr_base 15 k pkgconf-pkg-config aarch64 1.8.0-3.fc37_clang15_10 copr_base 11 k popt aarch64 1.19-1.fc37_clang15_11 copr_base 57 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k pyproject-srpm-macros noarch 1.6.3-1.fc37 updates 14 k python-srpm-macros noarch 3.11-5.fc37 updates 24 k qt5-srpm-macros noarch 5.15.8-1.fc37 updates 8.0 k readline aarch64 8.2-2.fc37_clang15_12 copr_base 214 k rpm aarch64 4.18.0-1.fc37 fedora 569 k rpm-build-libs aarch64 4.18.0-1.fc37 fedora 91 k rpm-libs aarch64 4.18.0-1.fc37 fedora 312 k rpmautospec-rpm-macros noarch 0.3.5-1.fc37 updates 9.3 k rust-srpm-macros noarch 24-1.fc37 updates 12 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs aarch64 3.40.0-1.fc37_clang15_15 copr_base 675 k systemd-libs aarch64 251.13-596.fc37_clang15_15 copr_base 543 k tzdata noarch 2022g-1.fc37 updates 716 k util-linux-core aarch64 2.38.1-1.fc37_clang15_12 copr_base 431 k xxhash-libs aarch64 0.8.1-3.fc37_clang15_10 copr_base 34 k xz-libs aarch64 5.4.1-1.fc37_clang15_15 copr_base 108 k zip aarch64 3.0-33.fc37_clang15_12 copr_base 254 k zlib aarch64 1.2.12-5.fc37 fedora 93 k zstd aarch64 1.5.4-1.fc37_clang15_15 copr_base 376 k Installing Groups: Buildsystem building group Transaction Summary ========================================================================================= Install 151 Packages Total size: 50 M Installed size: 208 M Downloading Packages: [SKIPPED] alternatives-1.21-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] audit-libs-3.1-2.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] authselect-1.4.2-1.fc37_clang15_13.aarch64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.2-1.fc37_clang15_13.aarch64.rpm: Already downloaded [SKIPPED] bash-5.2.15-1.fc37_clang15_14.aarch64.rpm: Already downloaded [SKIPPED] binutils-2.38-25.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] binutils-gold-2.38-25.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-12.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] coreutils-9.1-7.fc37_clang15_14.aarch64.rpm: Already downloaded [SKIPPED] coreutils-common-9.1-7.fc37_clang15_14.aarch64.rpm: Already downloaded [SKIPPED] cpio-2.13-13.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] cracklib-2.9.7-30.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] curl-7.85.0-7.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] diffutils-3.8-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] dwz-0.14-7.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] ed-1.18-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] gawk-5.1.1-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] grep-3.7-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] gzip-1.12-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] info-6.8-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libarchive-3.6.1-3.fc37_clang15_13.aarch64.rpm: Already downloaded [SKIPPED] libblkid-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-9.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libcap-2.48-5.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libcurl-7.85.0-7.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libeconf-0.4.0-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-7.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libfdisk-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libidn2-2.3.4-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libmount-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libnghttp2-1.51.0-1.fc37_clang15_13.aarch64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-6.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-3.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libselinux-3.5-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libsemanage-3.5-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libsepol-3.5-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libsmartcols-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-1.fc37_clang15_13.aarch64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.3-0.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libunistring-1.0-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-7.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libuuid-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.33-7.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libxml2-2.10.3-2.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libzstd-1.5.4-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-1.fc37_clang15_14.aarch64.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-10.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] ncurses-base-6.3-4.20220501.fc37_clang15_15.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] p11-kit-0.24.1-4.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] pam-1.5.2-14.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.2-14.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] patch-2.7.6-17.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-3.fc37_clang15_10.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] popt-1.19-1.fc37_clang15_11.aarch64.rpm: Already downloaded [SKIPPED] readline-8.2-2.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] sed-4.8-11.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] shadow-utils-4.12.3-5.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] systemd-libs-251.13-596.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] tar-1.34-6.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] unzip-6.0-58.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] util-linux-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] util-linux-core-2.38.1-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] which-2.21-39.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.1-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] xz-5.4.1-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] xz-libs-5.4.1-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] zip-3.0-33.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] zstd-1.5.4-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] basesystem-11-14.fc37.noarch.rpm: Already downloaded [SKIPPED] crypto-policies-20220815-1.gite4ed860.fc37.noarch.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-8.fc37.aarch64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-6.fc37.noarch.rpm: Already downloaded [SKIPPED] file-5.42-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] file-libs-5.42-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] filesystem-3.18-2.fc37.aarch64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-9.fc37.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] gmp-6.2.1-3.fc37.aarch64.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.2.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-15.fc37.noarch.rpm: Already downloaded [SKIPPED] libattr-2.5.1-5.fc37.aarch64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-53.fc37.aarch64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-7.fc37.noarch.rpm: Already downloaded [SKIPPED] nim-srpm-macros-3-7.fc37.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-7-2.fc37.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-12.fc37.noarch.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-6.fc37.noarch.rpm: Already downloaded [SKIPPED] pcre-8.45-1.fc37.2.aarch64.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.fc37.1.aarch64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.fc37.1.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-46.fc37.noarch.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20210518-5.fc37.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.0-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] rpm-build-4.18.0-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.0-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.0-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] setup-2.14.1-2.fc37.noarch.rpm: Already downloaded [SKIPPED] zlib-1.2.12-5.fc37.aarch64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-8.1.fc37.noarch.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.60-1.0.fc37.noarch.rpm: Already downloaded [SKIPPED] debugedit-5.0-7.fc37.aarch64.rpm: Already downloaded [SKIPPED] elfutils-0.189-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.189-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.189-1.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.189-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.189-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-37-2.noarch.rpm: Already downloaded [SKIPPED] fedora-release-37-16.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-37-16.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-37-16.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-37-2.noarch.rpm: Already downloaded [SKIPPED] gdb-minimal-13.1-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.6.1-1.fc37.noarch.rpm: Already downloaded [SKIPPED] glibc-2.36-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] glibc-common-2.36-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.36-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.36-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-5-1.fc37.noarch.rpm: Already downloaded [SKIPPED] krb5-libs-1.19.2-13.fc37.aarch64.rpm: Already downloaded [SKIPPED] libgcc-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] libgomp-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] libssh-0.10.4-2.fc37.aarch64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.4-2.fc37.noarch.rpm: Already downloaded [SKIPPED] libstdc++-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.4-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] openldap-2.6.4-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.8-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.6.3-1.fc37.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.11-5.fc37.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.8-1.fc37.noarch.rpm: Already downloaded [SKIPPED] redhat-rpm-config-229-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.3.5-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-24-1.fc37.noarch.rpm: Already downloaded [SKIPPED] tzdata-2022g-1.fc37.noarch.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.aarch64 1/1 Preparing : 1/1 Installing : libgcc-12.2.1-4.fc37.aarch64 1/151 Running scriptlet: libgcc-12.2.1-4.fc37.aarch64 1/151 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/151 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/151 Installing : fedora-release-identity-basic-37-16.noarch 3/151 Installing : tzdata-2022g-1.fc37.noarch 4/151 Installing : rust-srpm-macros-24-1.fc37.noarch 5/151 Installing : qt5-srpm-macros-5.15.8-1.fc37.noarch 6/151 Installing : pyproject-srpm-macros-1.6.3-1.fc37.noarch 7/151 Installing : libssh-config-0.10.4-2.fc37.noarch 8/151 Installing : gnat-srpm-macros-5-1.fc37.noarch 9/151 Installing : ghc-srpm-macros-1.6.1-1.fc37.noarch 10/151 Installing : fedora-gpg-keys-37-2.noarch 11/151 Installing : fedora-release-37-16.noarch 12/151 Installing : fedora-repos-37-2.noarch 13/151 Installing : fedora-release-common-37-16.noarch 14/151 Installing : setup-2.14.1-2.fc37.noarch 15/151 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 15/151 Installing : filesystem-3.18-2.fc37.aarch64 16/151 Installing : basesystem-11-14.fc37.noarch 17/151 Installing : ansible-srpm-macros-1-8.1.fc37.noarch 18/151 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 19/151 Installing : perl-srpm-macros-1-46.fc37.noarch 20/151 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 21/151 Installing : package-notes-srpm-macros-0.5-6.fc37.noarch 22/151 Installing : openblas-srpm-macros-2-12.fc37.noarch 23/151 Installing : ocaml-srpm-macros-7-2.fc37.noarch 24/151 Installing : nim-srpm-macros-3-7.fc37.noarch 25/151 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 26/151 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 27/151 Installing : pkgconf-m4-1.8.0-3.fc37_clang15_10.noarch 28/151 Installing : ncurses-base-6.3-4.20220501.fc37_clang15_15.noar 29/151 Installing : ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarc 30/151 Installing : glibc-gconv-extra-2.36-9.fc37.aarch64 31/151 Running scriptlet: glibc-gconv-extra-2.36-9.fc37.aarch64 31/151 Running scriptlet: glibc-2.36-9.fc37.aarch64 32/151 Installing : glibc-2.36-9.fc37.aarch64 32/151 Running scriptlet: glibc-2.36-9.fc37.aarch64 32/151 Installing : bash-5.2.15-1.fc37_clang15_14.aarch64 33/151 Running scriptlet: bash-5.2.15-1.fc37_clang15_14.aarch64 33/151 Installing : glibc-common-2.36-9.fc37.aarch64 34/151 Installing : glibc-minimal-langpack-2.36-9.fc37.aarch64 35/151 Installing : zlib-1.2.12-5.fc37.aarch64 36/151 Installing : xz-libs-5.4.1-1.fc37_clang15_15.aarch64 37/151 Installing : bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 38/151 Installing : libzstd-1.5.4-1.fc37_clang15_15.aarch64 39/151 Installing : elfutils-libelf-0.189-1.fc37.aarch64 40/151 Installing : libuuid-2.38.1-1.fc37_clang15_12.aarch64 41/151 Installing : popt-1.19-1.fc37_clang15_11.aarch64 42/151 Installing : libstdc++-12.2.1-4.fc37.aarch64 43/151 Installing : libblkid-2.38.1-1.fc37_clang15_12.aarch64 44/151 Installing : libcap-2.48-5.fc37_clang15_10.aarch64 45/151 Installing : libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 46/151 Installing : readline-8.2-2.fc37_clang15_12.aarch64 47/151 Installing : gmp-1:6.2.1-3.fc37.aarch64 48/151 Installing : libattr-2.5.1-5.fc37.aarch64 49/151 Installing : libacl-2.3.1-4.fc37_clang15_10.aarch64 50/151 Installing : lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 51/151 Installing : systemd-libs-251.13-596.fc37_clang15_15.aarch64 52/151 Installing : mpfr-4.1.0-10.fc37_clang15_15.aarch64 53/151 Installing : dwz-0.14-7.fc37_clang15_15.aarch64 54/151 Installing : unzip-6.0-58.fc37_clang15_12.aarch64 55/151 Installing : sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 56/151 Installing : file-libs-5.42-4.fc37.aarch64 57/151 Installing : file-5.42-4.fc37.aarch64 58/151 Installing : alternatives-1.21-1.fc37_clang15_12.aarch64 59/151 Installing : libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 60/151 Installing : audit-libs-3.1-2.fc37_clang15_15.aarch64 61/151 Installing : libcom_err-1.46.5-3.fc37_clang15_10.aarch64 62/151 Installing : libeconf-0.4.0-4.fc37_clang15_10.aarch64 63/151 Installing : pam-libs-1.5.2-14.fc37_clang15_10.aarch64 64/151 Installing : libsepol-3.5-1.fc37_clang15_15.aarch64 65/151 Installing : libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 66/151 Installing : libunistring-1.0-2.fc37_clang15_10.aarch64 67/151 Installing : libidn2-2.3.4-1.fc37_clang15_12.aarch64 68/151 Installing : lua-libs-5.4.4-9.fc37.aarch64 69/151 Installing : libpsl-0.21.1-6.fc37_clang15_10.aarch64 70/151 Installing : zip-3.0-33.fc37_clang15_12.aarch64 71/151 Installing : zstd-1.5.4-1.fc37_clang15_15.aarch64 72/151 Installing : libfdisk-2.38.1-1.fc37_clang15_12.aarch64 73/151 Installing : bzip2-1.0.8-12.fc37_clang15_10.aarch64 74/151 Installing : libxml2-2.10.3-2.fc37_clang15_12.aarch64 75/151 Installing : ed-1.18-2.fc37_clang15_10.aarch64 76/151 Installing : elfutils-default-yama-scope-0.189-1.fc37.noarch 77/151 Running scriptlet: elfutils-default-yama-scope-0.189-1.fc37.noarch 77/151 Installing : cpio-2.13-13.fc37_clang15_10.aarch64 78/151 Installing : diffutils-3.8-3.fc37_clang15_10.aarch64 79/151 Installing : gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 80/151 Installing : cyrus-sasl-lib-2.1.28-8.fc37.aarch64 81/151 Installing : keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 82/151 Installing : libbrotli-1.0.9-9.fc37_clang15_10.aarch64 83/151 Installing : libffi-3.4.4-1.fc37_clang15_15.aarch64 84/151 Installing : p11-kit-0.24.1-4.fc37_clang15_12.aarch64 85/151 Installing : libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 86/151 Installing : libpkgconf-1.8.0-3.fc37_clang15_10.aarch64 87/151 Installing : pkgconf-1.8.0-3.fc37_clang15_10.aarch64 88/151 Installing : pkgconf-pkg-config-1.8.0-3.fc37_clang15_10.aarch 89/151 Installing : libsigsegv-2.14-3.fc37_clang15_10.aarch64 90/151 Installing : gawk-5.1.1-4.fc37_clang15_10.aarch64 91/151 Installing : libtasn1-4.19.0-1.fc37_clang15_13.aarch64 92/151 Installing : p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 93/151 Running scriptlet: p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 93/151 Installing : xxhash-libs-0.8.1-3.fc37_clang15_10.aarch64 94/151 Installing : libdb-5.3.28-53.fc37.aarch64 95/151 Installing : libverto-0.3.2-4.fc37.aarch64 96/151 Installing : pcre-8.45-1.fc37.2.aarch64 97/151 Installing : grep-3.7-4.fc37_clang15_10.aarch64 98/151 Installing : xz-5.4.1-1.fc37_clang15_15.aarch64 99/151 Installing : pcre2-10.40-1.fc37.1.aarch64 100/151 Installing : libselinux-3.5-1.fc37_clang15_15.aarch64 101/151 Installing : sed-4.8-11.fc37_clang15_10.aarch64 102/151 Installing : findutils-1:4.9.0-2.fc37_clang15_10.aarch64 103/151 Installing : libmount-2.38.1-1.fc37_clang15_12.aarch64 104/151 Installing : util-linux-core-2.38.1-1.fc37_clang15_12.aarch64 105/151 Installing : libsemanage-3.5-1.fc37_clang15_15.aarch64 106/151 Installing : shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 107/151 Running scriptlet: libutempter-1.2.1-7.fc37_clang15_10.aarch64 108/151 Installing : libutempter-1.2.1-7.fc37_clang15_10.aarch64 108/151 Installing : patch-2.7.6-17.fc37_clang15_10.aarch64 109/151 Installing : tar-2:1.34-6.fc37_clang15_15.aarch64 110/151 Installing : libgomp-12.2.1-4.fc37.aarch64 111/151 Installing : coreutils-common-9.1-7.fc37_clang15_14.aarch64 112/151 Installing : openssl-libs-1:3.0.8-1.fc37.aarch64 113/151 Installing : coreutils-9.1-7.fc37_clang15_14.aarch64 114/151 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 115/151 Installing : ca-certificates-2023.2.60-1.0.fc37.noarch 115/151 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 115/151 Installing : krb5-libs-1.19.2-13.fc37.aarch64 116/151 Installing : libtirpc-1.3.3-0.fc37_clang15_10.aarch64 117/151 Running scriptlet: authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 118/151 Installing : authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 118/151 Installing : gzip-1.12-2.fc37_clang15_10.aarch64 119/151 Installing : cracklib-2.9.7-30.fc37_clang15_12.aarch64 120/151 Installing : libpwquality-1.4.5-3.fc37_clang15_15.aarch64 121/151 Installing : authselect-1.4.2-1.fc37_clang15_13.aarch64 122/151 Installing : libnsl2-2.0.0-4.fc37_clang15_10.aarch64 123/151 Installing : pam-1.5.2-14.fc37_clang15_10.aarch64 124/151 Installing : libssh-0.10.4-2.fc37.aarch64 125/151 Installing : libarchive-3.6.1-3.fc37_clang15_13.aarch64 126/151 Installing : libevent-2.1.12-7.fc37_clang15_10.aarch64 127/151 Installing : openldap-2.6.4-1.fc37.aarch64 128/151 Installing : libcurl-7.85.0-7.fc37_clang15_15.aarch64 129/151 Installing : elfutils-libs-0.189-1.fc37.aarch64 130/151 Installing : elfutils-debuginfod-client-0.189-1.fc37.aarch64 131/151 Installing : binutils-gold-2.38-25.fc37_clang15_15.aarch64 132/151 Installing : binutils-2.38-25.fc37_clang15_15.aarch64 133/151 Running scriptlet: binutils-2.38-25.fc37_clang15_15.aarch64 133/151 Installing : elfutils-0.189-1.fc37.aarch64 134/151 Installing : gdb-minimal-13.1-1.fc37.aarch64 135/151 Installing : debugedit-5.0-7.fc37.aarch64 136/151 Installing : curl-7.85.0-7.fc37_clang15_15.aarch64 137/151 Installing : rpm-libs-4.18.0-1.fc37.aarch64 138/151 Running scriptlet: rpm-4.18.0-1.fc37.aarch64 139/151 Installing : rpm-4.18.0-1.fc37.aarch64 139/151 Installing : efi-srpm-macros-5-6.fc37.noarch 140/151 Installing : lua-srpm-macros-1-7.fc37.noarch 141/151 Installing : rpmautospec-rpm-macros-0.3.5-1.fc37.noarch 142/151 Installing : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 143/151 Installing : go-srpm-macros-3.2.0-1.fc37.noarch 144/151 Installing : python-srpm-macros-3.11-5.fc37.noarch 145/151 Installing : redhat-rpm-config-229-1.fc37.noarch 146/151 Installing : rpm-build-libs-4.18.0-1.fc37.aarch64 147/151 Installing : rpm-build-4.18.0-1.fc37.aarch64 148/151 Installing : util-linux-2.38.1-1.fc37_clang15_12.aarch64 149/151 Installing : which-2.21-39.fc37_clang15_15.aarch64 150/151 Installing : info-6.8-4.fc37_clang15_10.aarch64 151/151 Running scriptlet: filesystem-3.18-2.fc37.aarch64 151/151 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 151/151 Running scriptlet: authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 151/151 Running scriptlet: rpm-4.18.0-1.fc37.aarch64 151/151 Running scriptlet: info-6.8-4.fc37_clang15_10.aarch64 151/151 Verifying : alternatives-1.21-1.fc37_clang15_12.aarch64 1/151 Verifying : audit-libs-3.1-2.fc37_clang15_15.aarch64 2/151 Verifying : authselect-1.4.2-1.fc37_clang15_13.aarch64 3/151 Verifying : authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 4/151 Verifying : bash-5.2.15-1.fc37_clang15_14.aarch64 5/151 Verifying : binutils-2.38-25.fc37_clang15_15.aarch64 6/151 Verifying : binutils-gold-2.38-25.fc37_clang15_15.aarch64 7/151 Verifying : bzip2-1.0.8-12.fc37_clang15_10.aarch64 8/151 Verifying : bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 9/151 Verifying : coreutils-9.1-7.fc37_clang15_14.aarch64 10/151 Verifying : coreutils-common-9.1-7.fc37_clang15_14.aarch64 11/151 Verifying : cpio-2.13-13.fc37_clang15_10.aarch64 12/151 Verifying : cracklib-2.9.7-30.fc37_clang15_12.aarch64 13/151 Verifying : curl-7.85.0-7.fc37_clang15_15.aarch64 14/151 Verifying : diffutils-3.8-3.fc37_clang15_10.aarch64 15/151 Verifying : dwz-0.14-7.fc37_clang15_15.aarch64 16/151 Verifying : ed-1.18-2.fc37_clang15_10.aarch64 17/151 Verifying : findutils-1:4.9.0-2.fc37_clang15_10.aarch64 18/151 Verifying : gawk-5.1.1-4.fc37_clang15_10.aarch64 19/151 Verifying : gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 20/151 Verifying : grep-3.7-4.fc37_clang15_10.aarch64 21/151 Verifying : gzip-1.12-2.fc37_clang15_10.aarch64 22/151 Verifying : info-6.8-4.fc37_clang15_10.aarch64 23/151 Verifying : keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 24/151 Verifying : libacl-2.3.1-4.fc37_clang15_10.aarch64 25/151 Verifying : libarchive-3.6.1-3.fc37_clang15_13.aarch64 26/151 Verifying : libblkid-2.38.1-1.fc37_clang15_12.aarch64 27/151 Verifying : libbrotli-1.0.9-9.fc37_clang15_10.aarch64 28/151 Verifying : libcap-2.48-5.fc37_clang15_10.aarch64 29/151 Verifying : libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 30/151 Verifying : libcom_err-1.46.5-3.fc37_clang15_10.aarch64 31/151 Verifying : libcurl-7.85.0-7.fc37_clang15_15.aarch64 32/151 Verifying : libeconf-0.4.0-4.fc37_clang15_10.aarch64 33/151 Verifying : libevent-2.1.12-7.fc37_clang15_10.aarch64 34/151 Verifying : libfdisk-2.38.1-1.fc37_clang15_12.aarch64 35/151 Verifying : libffi-3.4.4-1.fc37_clang15_15.aarch64 36/151 Verifying : libidn2-2.3.4-1.fc37_clang15_12.aarch64 37/151 Verifying : libmount-2.38.1-1.fc37_clang15_12.aarch64 38/151 Verifying : libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 39/151 Verifying : libnsl2-2.0.0-4.fc37_clang15_10.aarch64 40/151 Verifying : libpkgconf-1.8.0-3.fc37_clang15_10.aarch64 41/151 Verifying : libpsl-0.21.1-6.fc37_clang15_10.aarch64 42/151 Verifying : libpwquality-1.4.5-3.fc37_clang15_15.aarch64 43/151 Verifying : libselinux-3.5-1.fc37_clang15_15.aarch64 44/151 Verifying : libsemanage-3.5-1.fc37_clang15_15.aarch64 45/151 Verifying : libsepol-3.5-1.fc37_clang15_15.aarch64 46/151 Verifying : libsigsegv-2.14-3.fc37_clang15_10.aarch64 47/151 Verifying : libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 48/151 Verifying : libtasn1-4.19.0-1.fc37_clang15_13.aarch64 49/151 Verifying : libtirpc-1.3.3-0.fc37_clang15_10.aarch64 50/151 Verifying : libunistring-1.0-2.fc37_clang15_10.aarch64 51/151 Verifying : libutempter-1.2.1-7.fc37_clang15_10.aarch64 52/151 Verifying : libuuid-2.38.1-1.fc37_clang15_12.aarch64 53/151 Verifying : libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 54/151 Verifying : libxml2-2.10.3-2.fc37_clang15_12.aarch64 55/151 Verifying : libzstd-1.5.4-1.fc37_clang15_15.aarch64 56/151 Verifying : lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 57/151 Verifying : mpfr-4.1.0-10.fc37_clang15_15.aarch64 58/151 Verifying : ncurses-base-6.3-4.20220501.fc37_clang15_15.noar 59/151 Verifying : ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarc 60/151 Verifying : p11-kit-0.24.1-4.fc37_clang15_12.aarch64 61/151 Verifying : p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 62/151 Verifying : pam-1.5.2-14.fc37_clang15_10.aarch64 63/151 Verifying : pam-libs-1.5.2-14.fc37_clang15_10.aarch64 64/151 Verifying : patch-2.7.6-17.fc37_clang15_10.aarch64 65/151 Verifying : pkgconf-1.8.0-3.fc37_clang15_10.aarch64 66/151 Verifying : pkgconf-m4-1.8.0-3.fc37_clang15_10.noarch 67/151 Verifying : pkgconf-pkg-config-1.8.0-3.fc37_clang15_10.aarch 68/151 Verifying : popt-1.19-1.fc37_clang15_11.aarch64 69/151 Verifying : readline-8.2-2.fc37_clang15_12.aarch64 70/151 Verifying : sed-4.8-11.fc37_clang15_10.aarch64 71/151 Verifying : shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 72/151 Verifying : sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 73/151 Verifying : systemd-libs-251.13-596.fc37_clang15_15.aarch64 74/151 Verifying : tar-2:1.34-6.fc37_clang15_15.aarch64 75/151 Verifying : unzip-6.0-58.fc37_clang15_12.aarch64 76/151 Verifying : util-linux-2.38.1-1.fc37_clang15_12.aarch64 77/151 Verifying : util-linux-core-2.38.1-1.fc37_clang15_12.aarch64 78/151 Verifying : which-2.21-39.fc37_clang15_15.aarch64 79/151 Verifying : xxhash-libs-0.8.1-3.fc37_clang15_10.aarch64 80/151 Verifying : xz-5.4.1-1.fc37_clang15_15.aarch64 81/151 Verifying : xz-libs-5.4.1-1.fc37_clang15_15.aarch64 82/151 Verifying : zip-3.0-33.fc37_clang15_12.aarch64 83/151 Verifying : zstd-1.5.4-1.fc37_clang15_15.aarch64 84/151 Verifying : basesystem-11-14.fc37.noarch 85/151 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 86/151 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.aarch64 87/151 Verifying : efi-srpm-macros-5-6.fc37.noarch 88/151 Verifying : file-5.42-4.fc37.aarch64 89/151 Verifying : file-libs-5.42-4.fc37.aarch64 90/151 Verifying : filesystem-3.18-2.fc37.aarch64 91/151 Verifying : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 92/151 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 93/151 Verifying : gmp-1:6.2.1-3.fc37.aarch64 94/151 Verifying : go-srpm-macros-3.2.0-1.fc37.noarch 95/151 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 96/151 Verifying : libattr-2.5.1-5.fc37.aarch64 97/151 Verifying : libdb-5.3.28-53.fc37.aarch64 98/151 Verifying : libverto-0.3.2-4.fc37.aarch64 99/151 Verifying : lua-srpm-macros-1-7.fc37.noarch 100/151 Verifying : nim-srpm-macros-3-7.fc37.noarch 101/151 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 102/151 Verifying : openblas-srpm-macros-2-12.fc37.noarch 103/151 Verifying : package-notes-srpm-macros-0.5-6.fc37.noarch 104/151 Verifying : pcre-8.45-1.fc37.2.aarch64 105/151 Verifying : pcre2-10.40-1.fc37.1.aarch64 106/151 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 107/151 Verifying : perl-srpm-macros-1-46.fc37.noarch 108/151 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 109/151 Verifying : rpm-4.18.0-1.fc37.aarch64 110/151 Verifying : rpm-build-4.18.0-1.fc37.aarch64 111/151 Verifying : rpm-build-libs-4.18.0-1.fc37.aarch64 112/151 Verifying : rpm-libs-4.18.0-1.fc37.aarch64 113/151 Verifying : setup-2.14.1-2.fc37.noarch 114/151 Verifying : zlib-1.2.12-5.fc37.aarch64 115/151 Verifying : ansible-srpm-macros-1-8.1.fc37.noarch 116/151 Verifying : ca-certificates-2023.2.60-1.0.fc37.noarch 117/151 Verifying : debugedit-5.0-7.fc37.aarch64 118/151 Verifying : elfutils-0.189-1.fc37.aarch64 119/151 Verifying : elfutils-debuginfod-client-0.189-1.fc37.aarch64 120/151 Verifying : elfutils-default-yama-scope-0.189-1.fc37.noarch 121/151 Verifying : elfutils-libelf-0.189-1.fc37.aarch64 122/151 Verifying : elfutils-libs-0.189-1.fc37.aarch64 123/151 Verifying : fedora-gpg-keys-37-2.noarch 124/151 Verifying : fedora-release-37-16.noarch 125/151 Verifying : fedora-release-common-37-16.noarch 126/151 Verifying : fedora-release-identity-basic-37-16.noarch 127/151 Verifying : fedora-repos-37-2.noarch 128/151 Verifying : gdb-minimal-13.1-1.fc37.aarch64 129/151 Verifying : ghc-srpm-macros-1.6.1-1.fc37.noarch 130/151 Verifying : glibc-2.36-9.fc37.aarch64 131/151 Verifying : glibc-common-2.36-9.fc37.aarch64 132/151 Verifying : glibc-gconv-extra-2.36-9.fc37.aarch64 133/151 Verifying : glibc-minimal-langpack-2.36-9.fc37.aarch64 134/151 Verifying : gnat-srpm-macros-5-1.fc37.noarch 135/151 Verifying : krb5-libs-1.19.2-13.fc37.aarch64 136/151 Verifying : libgcc-12.2.1-4.fc37.aarch64 137/151 Verifying : libgomp-12.2.1-4.fc37.aarch64 138/151 Verifying : libssh-0.10.4-2.fc37.aarch64 139/151 Verifying : libssh-config-0.10.4-2.fc37.noarch 140/151 Verifying : libstdc++-12.2.1-4.fc37.aarch64 141/151 Verifying : lua-libs-5.4.4-9.fc37.aarch64 142/151 Verifying : openldap-2.6.4-1.fc37.aarch64 143/151 Verifying : openssl-libs-1:3.0.8-1.fc37.aarch64 144/151 Verifying : pyproject-srpm-macros-1.6.3-1.fc37.noarch 145/151 Verifying : python-srpm-macros-3.11-5.fc37.noarch 146/151 Verifying : qt5-srpm-macros-5.15.8-1.fc37.noarch 147/151 Verifying : redhat-rpm-config-229-1.fc37.noarch 148/151 Verifying : rpmautospec-rpm-macros-0.3.5-1.fc37.noarch 149/151 Verifying : rust-srpm-macros-24-1.fc37.noarch 150/151 Verifying : tzdata-2022g-1.fc37.noarch 151/151 Installed: alternatives-1.21-1.fc37_clang15_12.aarch64 ansible-srpm-macros-1-8.1.fc37.noarch audit-libs-3.1-2.fc37_clang15_15.aarch64 authselect-1.4.2-1.fc37_clang15_13.aarch64 authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 basesystem-11-14.fc37.noarch bash-5.2.15-1.fc37_clang15_14.aarch64 binutils-2.38-25.fc37_clang15_15.aarch64 binutils-gold-2.38-25.fc37_clang15_15.aarch64 bzip2-1.0.8-12.fc37_clang15_10.aarch64 bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 ca-certificates-2023.2.60-1.0.fc37.noarch coreutils-9.1-7.fc37_clang15_14.aarch64 coreutils-common-9.1-7.fc37_clang15_14.aarch64 cpio-2.13-13.fc37_clang15_10.aarch64 cracklib-2.9.7-30.fc37_clang15_12.aarch64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-7.fc37_clang15_15.aarch64 cyrus-sasl-lib-2.1.28-8.fc37.aarch64 debugedit-5.0-7.fc37.aarch64 diffutils-3.8-3.fc37_clang15_10.aarch64 dwz-0.14-7.fc37_clang15_15.aarch64 ed-1.18-2.fc37_clang15_10.aarch64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.189-1.fc37.aarch64 elfutils-debuginfod-client-0.189-1.fc37.aarch64 elfutils-default-yama-scope-0.189-1.fc37.noarch elfutils-libelf-0.189-1.fc37.aarch64 elfutils-libs-0.189-1.fc37.aarch64 fedora-gpg-keys-37-2.noarch fedora-release-37-16.noarch fedora-release-common-37-16.noarch fedora-release-identity-basic-37-16.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.aarch64 file-libs-5.42-4.fc37.aarch64 filesystem-3.18-2.fc37.aarch64 findutils-1:4.9.0-2.fc37_clang15_10.aarch64 fonts-srpm-macros-1:2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37_clang15_10.aarch64 gdb-minimal-13.1-1.fc37.aarch64 gdbm-libs-1:1.23-2.fc37_clang15_10.aarch64 ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-9.fc37.aarch64 glibc-common-2.36-9.fc37.aarch64 glibc-gconv-extra-2.36-9.fc37.aarch64 glibc-minimal-langpack-2.36-9.fc37.aarch64 gmp-1:6.2.1-3.fc37.aarch64 gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.2.0-1.fc37.noarch grep-3.7-4.fc37_clang15_10.aarch64 gzip-1.12-2.fc37_clang15_10.aarch64 info-6.8-4.fc37_clang15_10.aarch64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 krb5-libs-1.19.2-13.fc37.aarch64 libacl-2.3.1-4.fc37_clang15_10.aarch64 libarchive-3.6.1-3.fc37_clang15_13.aarch64 libattr-2.5.1-5.fc37.aarch64 libblkid-2.38.1-1.fc37_clang15_12.aarch64 libbrotli-1.0.9-9.fc37_clang15_10.aarch64 libcap-2.48-5.fc37_clang15_10.aarch64 libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 libcom_err-1.46.5-3.fc37_clang15_10.aarch64 libcurl-7.85.0-7.fc37_clang15_15.aarch64 libdb-5.3.28-53.fc37.aarch64 libeconf-0.4.0-4.fc37_clang15_10.aarch64 libevent-2.1.12-7.fc37_clang15_10.aarch64 libfdisk-2.38.1-1.fc37_clang15_12.aarch64 libffi-3.4.4-1.fc37_clang15_15.aarch64 libgcc-12.2.1-4.fc37.aarch64 libgomp-12.2.1-4.fc37.aarch64 libidn2-2.3.4-1.fc37_clang15_12.aarch64 libmount-2.38.1-1.fc37_clang15_12.aarch64 libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 libnsl2-2.0.0-4.fc37_clang15_10.aarch64 libpkgconf-1.8.0-3.fc37_clang15_10.aarch64 libpsl-0.21.1-6.fc37_clang15_10.aarch64 libpwquality-1.4.5-3.fc37_clang15_15.aarch64 libselinux-3.5-1.fc37_clang15_15.aarch64 libsemanage-3.5-1.fc37_clang15_15.aarch64 libsepol-3.5-1.fc37_clang15_15.aarch64 libsigsegv-2.14-3.fc37_clang15_10.aarch64 libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 libssh-0.10.4-2.fc37.aarch64 libssh-config-0.10.4-2.fc37.noarch libstdc++-12.2.1-4.fc37.aarch64 libtasn1-4.19.0-1.fc37_clang15_13.aarch64 libtirpc-1.3.3-0.fc37_clang15_10.aarch64 libunistring-1.0-2.fc37_clang15_10.aarch64 libutempter-1.2.1-7.fc37_clang15_10.aarch64 libuuid-2.38.1-1.fc37_clang15_12.aarch64 libverto-0.3.2-4.fc37.aarch64 libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 libxml2-2.10.3-2.fc37_clang15_12.aarch64 libzstd-1.5.4-1.fc37_clang15_15.aarch64 lua-libs-5.4.4-9.fc37.aarch64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 mpfr-4.1.0-10.fc37_clang15_15.aarch64 ncurses-base-6.3-4.20220501.fc37_clang15_15.noarch ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarch64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.4-1.fc37.aarch64 openssl-libs-1:3.0.8-1.fc37.aarch64 p11-kit-0.24.1-4.fc37_clang15_12.aarch64 p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 package-notes-srpm-macros-0.5-6.fc37.noarch pam-1.5.2-14.fc37_clang15_10.aarch64 pam-libs-1.5.2-14.fc37_clang15_10.aarch64 patch-2.7.6-17.fc37_clang15_10.aarch64 pcre-8.45-1.fc37.2.aarch64 pcre2-10.40-1.fc37.1.aarch64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37_clang15_10.aarch64 pkgconf-m4-1.8.0-3.fc37_clang15_10.noarch pkgconf-pkg-config-1.8.0-3.fc37_clang15_10.aarch64 popt-1.19-1.fc37_clang15_11.aarch64 publicsuffix-list-dafsa-20210518-5.fc37.noarch pyproject-srpm-macros-1.6.3-1.fc37.noarch python-srpm-macros-3.11-5.fc37.noarch qt5-srpm-macros-5.15.8-1.fc37.noarch readline-8.2-2.fc37_clang15_12.aarch64 redhat-rpm-config-229-1.fc37.noarch rpm-4.18.0-1.fc37.aarch64 rpm-build-4.18.0-1.fc37.aarch64 rpm-build-libs-4.18.0-1.fc37.aarch64 rpm-libs-4.18.0-1.fc37.aarch64 rpmautospec-rpm-macros-0.3.5-1.fc37.noarch rust-srpm-macros-24-1.fc37.noarch sed-4.8-11.fc37_clang15_10.aarch64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-5.fc37_clang15_15.aarch64 sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 systemd-libs-251.13-596.fc37_clang15_15.aarch64 tar-2:1.34-6.fc37_clang15_15.aarch64 tzdata-2022g-1.fc37.noarch unzip-6.0-58.fc37_clang15_12.aarch64 util-linux-2.38.1-1.fc37_clang15_12.aarch64 util-linux-core-2.38.1-1.fc37_clang15_12.aarch64 which-2.21-39.fc37_clang15_15.aarch64 xxhash-libs-0.8.1-3.fc37_clang15_10.aarch64 xz-5.4.1-1.fc37_clang15_15.aarch64 xz-libs-5.4.1-1.fc37_clang15_15.aarch64 zip-3.0-33.fc37_clang15_12.aarch64 zlib-1.2.12-5.fc37.aarch64 zstd-1.5.4-1.fc37_clang15_15.aarch64 Complete! No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 111 kB/s | 3.7 kB 00:00 Additional repo https_download_copr_fedorainfra 104 kB/s | 3.3 kB 00:00 fedora 312 kB/s | 15 kB 00:00 updates 266 kB/s | 12 kB 00:00 Dependencies resolved. =============================================================================================================================================================================================== Package Arch Version Repository Size =============================================================================================================================================================================================== Installing: clang aarch64 15.0.7-1.fc37 updates 74 k clang-rpm-config noarch 1-140.fc37 https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch 73 k clang14-libs aarch64 14.0.5-8.fc37 fedora 22 M compiler-rt aarch64 15.0.7-1.fc37 updates 2.5 M libatomic aarch64 12.2.1-4.fc37 updates 43 k libomp aarch64 15.0.7-1.fc37 updates 438 k libomp-devel aarch64 15.0.7-1.fc37 updates 358 k llvm aarch64 15.0.7-1.fc37 updates 13 M llvm14-libs aarch64 14.0.5-4.fc37_clang15_15 copr_base 22 M Installing dependencies: annobin-docs noarch 11.11-1.fc37 updates 92 k annobin-plugin-gcc aarch64 11.11-1.fc37 updates 889 k clang-libs aarch64 15.0.7-1.fc37 updates 19 M clang-resource-filesystem aarch64 15.0.7-1.fc37 updates 12 k clang14-resource-filesystem aarch64 14.0.5-8.fc37 fedora 13 k cpp aarch64 12.2.1-4.fc37 updates 9.2 M expat aarch64 2.5.0-1.fc37_clang15_12 copr_base 107 k gc aarch64 8.0.6-4.fc37_clang15_10 copr_base 102 k gcc aarch64 12.2.1-4.fc37 updates 29 M gcc-c++ aarch64 12.2.1-4.fc37 updates 11 M gcc-plugin-annobin aarch64 12.2.1-4.fc37 updates 52 k glibc-devel aarch64 2.36-9.fc37 updates 589 k guile22 aarch64 2.2.7-6.fc37 fedora 6.5 M kernel-headers aarch64 6.2.6-200.fc37 updates 1.5 M libasan aarch64 12.2.1-4.fc37 updates 425 k libb2 aarch64 0.98.1-7.fc37 fedora 24 k libdwarf aarch64 1:0.4.2-1.fc37 fedora 200 k libdwarf-tools aarch64 1:0.4.2-1.fc37 fedora 177 k libedit aarch64 3.1-43.20221009cvs.fc37_clang15_12 copr_base 99 k libmpc aarch64 1.2.1-5.fc37_clang15_15 copr_base 59 k libstdc++-devel aarch64 12.2.1-4.fc37 updates 2.5 M libtool-ltdl aarch64 2.4.7-2.fc37 fedora 37 k libubsan aarch64 12.2.1-4.fc37 updates 192 k libxcrypt-devel aarch64 4.4.33-7.fc37_clang15_15 copr_base 31 k llvm-libs aarch64 15.0.7-1.fc37 updates 24 M make aarch64 1:4.3-11.fc37_clang15_10 copr_base 528 k mpdecimal aarch64 2.5.1-4.fc37_clang15_12 copr_base 96 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-setuptools-wheel noarch 62.6.0-2.fc37 fedora 712 k python3 aarch64 3.11.2-1.fc37_clang15_15 copr_base 28 k python3-libs aarch64 3.11.2-1.fc37_clang15_15 copr_base 9.3 M Transaction Summary =============================================================================================================================================================================================== Install 40 Packages Total size: 178 M Installed size: 744 M Downloading Packages: [SKIPPED] expat-2.5.0-1.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] gc-8.0.6-4.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libedit-3.1-43.20221009cvs.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] libmpc-1.2.1-5.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.33-7.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] llvm14-libs-14.0.5-4.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] make-4.3-11.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-4.fc37_clang15_12.aarch64.rpm: Already downloaded [SKIPPED] python3-3.11.2-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] python3-libs-3.11.2-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] clang-rpm-config-1-140.fc37.noarch.rpm: Already downloaded [SKIPPED] clang14-libs-14.0.5-8.fc37.aarch64.rpm: Already downloaded [SKIPPED] clang14-resource-filesystem-14.0.5-8.fc37.aarch64.rpm: Already downloaded [SKIPPED] guile22-2.2.7-6.fc37.aarch64.rpm: Already downloaded [SKIPPED] libb2-0.98.1-7.fc37.aarch64.rpm: Already downloaded [SKIPPED] libdwarf-0.4.2-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] libdwarf-tools-0.4.2-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-2.fc37.aarch64.rpm: Already downloaded [SKIPPED] python-setuptools-wheel-62.6.0-2.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-docs-11.11-1.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-11.11-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] clang-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] clang-libs-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] clang-resource-filesystem-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] compiler-rt-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] cpp-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] gcc-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] gcc-c++-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] glibc-devel-2.36-9.fc37.aarch64.rpm: Already downloaded [SKIPPED] kernel-headers-6.2.6-200.fc37.aarch64.rpm: Already downloaded [SKIPPED] libasan-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] libatomic-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] libomp-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] libomp-devel-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] libstdc++-devel-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] libubsan-12.2.1-4.fc37.aarch64.rpm: Already downloaded [SKIPPED] llvm-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] llvm-libs-15.0.7-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] python-pip-wheel-22.2.2-3.fc37.noarch.rpm: Already downloaded Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libatomic-12.2.1-4.fc37.aarch64 1/40 Installing : clang-resource-filesystem-15.0.7-1.fc37.aarch64 2/40 Installing : libmpc-1.2.1-5.fc37_clang15_15.aarch64 3/40 Installing : libstdc++-devel-12.2.1-4.fc37.aarch64 4/40 Installing : libedit-3.1-43.20221009cvs.fc37_clang15_12.aarch64 5/40 Installing : llvm-libs-15.0.7-1.fc37.aarch64 6/40 Installing : libomp-15.0.7-1.fc37.aarch64 7/40 Installing : libomp-devel-15.0.7-1.fc37.aarch64 8/40 Installing : llvm14-libs-14.0.5-4.fc37_clang15_15.aarch64 9/40 Installing : cpp-12.2.1-4.fc37.aarch64 10/40 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 11/40 Installing : libubsan-12.2.1-4.fc37.aarch64 12/40 Installing : libasan-12.2.1-4.fc37.aarch64 13/40 Installing : kernel-headers-6.2.6-200.fc37.aarch64 14/40 Installing : glibc-devel-2.36-9.fc37.aarch64 15/40 Installing : libxcrypt-devel-4.4.33-7.fc37_clang15_15.aarch64 16/40 Installing : annobin-docs-11.11-1.fc37.noarch 17/40 Installing : python-setuptools-wheel-62.6.0-2.fc37.noarch 18/40 Installing : libtool-ltdl-2.4.7-2.fc37.aarch64 19/40 Installing : libdwarf-1:0.4.2-1.fc37.aarch64 20/40 Installing : libdwarf-tools-1:0.4.2-1.fc37.aarch64 21/40 Installing : libb2-0.98.1-7.fc37.aarch64 22/40 Installing : clang14-resource-filesystem-14.0.5-8.fc37.aarch64 23/40 Installing : mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 24/40 Installing : gc-8.0.6-4.fc37_clang15_10.aarch64 25/40 Installing : guile22-2.2.7-6.fc37.aarch64 26/40 Installing : make-1:4.3-11.fc37_clang15_10.aarch64 27/40 Installing : gcc-12.2.1-4.fc37.aarch64 28/40 Running scriptlet: gcc-12.2.1-4.fc37.aarch64 28/40 Installing : gcc-c++-12.2.1-4.fc37.aarch64 29/40 Installing : expat-2.5.0-1.fc37_clang15_12.aarch64 30/40 Installing : python3-3.11.2-1.fc37_clang15_15.aarch64 31/40 Installing : python3-libs-3.11.2-1.fc37_clang15_15.aarch64 32/40 Installing : compiler-rt-15.0.7-1.fc37.aarch64 33/40 Installing : clang-libs-15.0.7-1.fc37.aarch64 34/40 Installing : clang-15.0.7-1.fc37.aarch64 35/40 Installing : llvm-15.0.7-1.fc37.aarch64 36/40 Installing : clang-rpm-config-1-140.fc37.noarch 37/40 Installing : annobin-plugin-gcc-11.11-1.fc37.aarch64 38/40 Running scriptlet: annobin-plugin-gcc-11.11-1.fc37.aarch64 38/40 Installing : gcc-plugin-annobin-12.2.1-4.fc37.aarch64 39/40 Installing : clang14-libs-14.0.5-8.fc37.aarch64 40/40 Running scriptlet: clang14-libs-14.0.5-8.fc37.aarch64 40/40 Verifying : expat-2.5.0-1.fc37_clang15_12.aarch64 1/40 Verifying : gc-8.0.6-4.fc37_clang15_10.aarch64 2/40 Verifying : libedit-3.1-43.20221009cvs.fc37_clang15_12.aarch64 3/40 Verifying : libmpc-1.2.1-5.fc37_clang15_15.aarch64 4/40 Verifying : libxcrypt-devel-4.4.33-7.fc37_clang15_15.aarch64 5/40 Verifying : llvm14-libs-14.0.5-4.fc37_clang15_15.aarch64 6/40 Verifying : make-1:4.3-11.fc37_clang15_10.aarch64 7/40 Verifying : mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 8/40 Verifying : python3-3.11.2-1.fc37_clang15_15.aarch64 9/40 Verifying : python3-libs-3.11.2-1.fc37_clang15_15.aarch64 10/40 Verifying : clang-rpm-config-1-140.fc37.noarch 11/40 Verifying : clang14-libs-14.0.5-8.fc37.aarch64 12/40 Verifying : clang14-resource-filesystem-14.0.5-8.fc37.aarch64 13/40 Verifying : guile22-2.2.7-6.fc37.aarch64 14/40 Verifying : libb2-0.98.1-7.fc37.aarch64 15/40 Verifying : libdwarf-1:0.4.2-1.fc37.aarch64 16/40 Verifying : libdwarf-tools-1:0.4.2-1.fc37.aarch64 17/40 Verifying : libtool-ltdl-2.4.7-2.fc37.aarch64 18/40 Verifying : python-setuptools-wheel-62.6.0-2.fc37.noarch 19/40 Verifying : annobin-docs-11.11-1.fc37.noarch 20/40 Verifying : annobin-plugin-gcc-11.11-1.fc37.aarch64 21/40 Verifying : clang-15.0.7-1.fc37.aarch64 22/40 Verifying : clang-libs-15.0.7-1.fc37.aarch64 23/40 Verifying : clang-resource-filesystem-15.0.7-1.fc37.aarch64 24/40 Verifying : compiler-rt-15.0.7-1.fc37.aarch64 25/40 Verifying : cpp-12.2.1-4.fc37.aarch64 26/40 Verifying : gcc-12.2.1-4.fc37.aarch64 27/40 Verifying : gcc-c++-12.2.1-4.fc37.aarch64 28/40 Verifying : gcc-plugin-annobin-12.2.1-4.fc37.aarch64 29/40 Verifying : glibc-devel-2.36-9.fc37.aarch64 30/40 Verifying : kernel-headers-6.2.6-200.fc37.aarch64 31/40 Verifying : libasan-12.2.1-4.fc37.aarch64 32/40 Verifying : libatomic-12.2.1-4.fc37.aarch64 33/40 Verifying : libomp-15.0.7-1.fc37.aarch64 34/40 Verifying : libomp-devel-15.0.7-1.fc37.aarch64 35/40 Verifying : libstdc++-devel-12.2.1-4.fc37.aarch64 36/40 Verifying : libubsan-12.2.1-4.fc37.aarch64 37/40 Verifying : llvm-15.0.7-1.fc37.aarch64 38/40 Verifying : llvm-libs-15.0.7-1.fc37.aarch64 39/40 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 40/40 Installed: annobin-docs-11.11-1.fc37.noarch annobin-plugin-gcc-11.11-1.fc37.aarch64 clang-15.0.7-1.fc37.aarch64 clang-libs-15.0.7-1.fc37.aarch64 clang-resource-filesystem-15.0.7-1.fc37.aarch64 clang-rpm-config-1-140.fc37.noarch clang14-libs-14.0.5-8.fc37.aarch64 clang14-resource-filesystem-14.0.5-8.fc37.aarch64 compiler-rt-15.0.7-1.fc37.aarch64 cpp-12.2.1-4.fc37.aarch64 expat-2.5.0-1.fc37_clang15_12.aarch64 gc-8.0.6-4.fc37_clang15_10.aarch64 gcc-12.2.1-4.fc37.aarch64 gcc-c++-12.2.1-4.fc37.aarch64 gcc-plugin-annobin-12.2.1-4.fc37.aarch64 glibc-devel-2.36-9.fc37.aarch64 guile22-2.2.7-6.fc37.aarch64 kernel-headers-6.2.6-200.fc37.aarch64 libasan-12.2.1-4.fc37.aarch64 libatomic-12.2.1-4.fc37.aarch64 libb2-0.98.1-7.fc37.aarch64 libdwarf-1:0.4.2-1.fc37.aarch64 libdwarf-tools-1:0.4.2-1.fc37.aarch64 libedit-3.1-43.20221009cvs.fc37_clang15_12.aarch64 libmpc-1.2.1-5.fc37_clang15_15.aarch64 libomp-15.0.7-1.fc37.aarch64 libomp-devel-15.0.7-1.fc37.aarch64 libstdc++-devel-12.2.1-4.fc37.aarch64 libtool-ltdl-2.4.7-2.fc37.aarch64 libubsan-12.2.1-4.fc37.aarch64 libxcrypt-devel-4.4.33-7.fc37_clang15_15.aarch64 llvm-15.0.7-1.fc37.aarch64 llvm-libs-15.0.7-1.fc37.aarch64 llvm14-libs-14.0.5-4.fc37_clang15_15.aarch64 make-1:4.3-11.fc37_clang15_10.aarch64 mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 python-pip-wheel-22.2.2-3.fc37.noarch python-setuptools-wheel-62.6.0-2.fc37.noarch python3-3.11.2-1.fc37_clang15_15.aarch64 python3-libs-3.11.2-1.fc37_clang15_15.aarch64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: clang-resource-filesystem-15.0.7-1.fc37.aarch64 crypto-policies-20220815-1.gite4ed860.fc37.noarch llvm-libs-15.0.7-1.fc37.aarch64 xz-5.4.1-1.fc37_clang15_15.aarch64 ghc-srpm-macros-1.6.1-1.fc37.noarch libmpc-1.2.1-5.fc37_clang15_15.aarch64 gawk-5.1.1-4.fc37_clang15_10.aarch64 libsepol-3.5-1.fc37_clang15_15.aarch64 basesystem-11-14.fc37.noarch libbrotli-1.0.9-9.fc37_clang15_10.aarch64 audit-libs-3.1-2.fc37_clang15_15.aarch64 util-linux-core-2.38.1-1.fc37_clang15_12.aarch64 cpp-12.2.1-4.fc37.aarch64 gnat-srpm-macros-5-1.fc37.noarch libxml2-2.10.3-2.fc37_clang15_12.aarch64 libssh-config-0.10.4-2.fc37.noarch libevent-2.1.12-7.fc37_clang15_10.aarch64 llvm14-libs-14.0.5-4.fc37_clang15_15.aarch64 mpdecimal-2.5.1-4.fc37_clang15_12.aarch64 zlib-1.2.12-5.fc37.aarch64 patch-2.7.6-17.fc37_clang15_10.aarch64 bash-5.2.15-1.fc37_clang15_14.aarch64 diffutils-3.8-3.fc37_clang15_10.aarch64 libblkid-2.38.1-1.fc37_clang15_12.aarch64 authselect-libs-1.4.2-1.fc37_clang15_13.aarch64 elfutils-libs-0.189-1.fc37.aarch64 llvm-15.0.7-1.fc37.aarch64 libcap-ng-0.8.3-3.fc37_clang15_10.aarch64 package-notes-srpm-macros-0.5-6.fc37.noarch pyproject-srpm-macros-1.6.3-1.fc37.noarch gzip-1.12-2.fc37_clang15_10.aarch64 libacl-2.3.1-4.fc37_clang15_10.aarch64 libatomic-12.2.1-4.fc37.aarch64 krb5-libs-1.19.2-13.fc37.aarch64 gpg-pubkey-5323552a-6112bcdc sqlite-libs-3.40.0-1.fc37_clang15_15.aarch64 annobin-plugin-gcc-11.11-1.fc37.aarch64 libverto-0.3.2-4.fc37.aarch64 binutils-2.38-25.fc37_clang15_15.aarch64 rpm-build-libs-4.18.0-1.fc37.aarch64 grep-3.7-4.fc37_clang15_10.aarch64 gcc-plugin-annobin-12.2.1-4.fc37.aarch64 libpwquality-1.4.5-3.fc37_clang15_15.aarch64 publicsuffix-list-dafsa-20210518-5.fc37.noarch elfutils-debuginfod-client-0.189-1.fc37.aarch64 util-linux-2.38.1-1.fc37_clang15_12.aarch64 libmount-2.38.1-1.fc37_clang15_12.aarch64 ansible-srpm-macros-1-8.1.fc37.noarch kernel-srpm-macros-1.0-15.fc37.noarch rpm-build-4.18.0-1.fc37.aarch64 clang-libs-15.0.7-1.fc37.aarch64 pkgconf-pkg-config-1.8.0-3.fc37_clang15_10.aarch64 fedora-release-37-16.noarch libstdc++-devel-12.2.1-4.fc37.aarch64 ncurses-base-6.3-4.20220501.fc37_clang15_15.noarch gcc-c++-12.2.1-4.fc37.aarch64 tzdata-2022g-1.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch gdb-minimal-13.1-1.fc37.aarch64 libdwarf-0.4.2-1.fc37.aarch64 unzip-6.0-58.fc37_clang15_12.aarch64 file-libs-5.42-4.fc37.aarch64 efi-srpm-macros-5-6.fc37.noarch openssl-libs-3.0.8-1.fc37.aarch64 setup-2.14.1-2.fc37.noarch make-4.3-11.fc37_clang15_10.aarch64 pam-libs-1.5.2-14.fc37_clang15_10.aarch64 fonts-srpm-macros-2.0.5-9.fc37.noarch libxcrypt-devel-4.4.33-7.fc37_clang15_15.aarch64 clang14-libs-14.0.5-8.fc37.aarch64 elfutils-0.189-1.fc37.aarch64 debugedit-5.0-7.fc37.aarch64 libssh-0.10.4-2.fc37.aarch64 pcre2-syntax-10.40-1.fc37.1.noarch kernel-headers-6.2.6-200.fc37.aarch64 libstdc++-12.2.1-4.fc37.aarch64 rpm-libs-4.18.0-1.fc37.aarch64 pam-1.5.2-14.fc37_clang15_10.aarch64 rpmautospec-rpm-macros-0.3.5-1.fc37.noarch gmp-6.2.1-3.fc37.aarch64 elfutils-default-yama-scope-0.189-1.fc37.noarch coreutils-9.1-7.fc37_clang15_14.aarch64 pkgconf-m4-1.8.0-3.fc37_clang15_10.noarch shadow-utils-4.12.3-5.fc37_clang15_15.aarch64 libomp-15.0.7-1.fc37.aarch64 bzip2-libs-1.0.8-12.fc37_clang15_10.aarch64 systemd-libs-251.13-596.fc37_clang15_15.aarch64 libnsl2-2.0.0-4.fc37_clang15_10.aarch64 glibc-gconv-extra-2.36-9.fc37.aarch64 libdb-5.3.28-53.fc37.aarch64 python-setuptools-wheel-62.6.0-2.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openldap-2.6.4-1.fc37.aarch64 xz-libs-5.4.1-1.fc37_clang15_15.aarch64 findutils-4.9.0-2.fc37_clang15_10.aarch64 perl-srpm-macros-1-46.fc37.noarch libtirpc-1.3.3-0.fc37_clang15_10.aarch64 libpkgconf-1.8.0-3.fc37_clang15_10.aarch64 bzip2-1.0.8-12.fc37_clang15_10.aarch64 curl-7.85.0-7.fc37_clang15_15.aarch64 fpc-srpm-macros-1.3-6.fc37.noarch python3-libs-3.11.2-1.fc37_clang15_15.aarch64 libsigsegv-2.14-3.fc37_clang15_10.aarch64 libubsan-12.2.1-4.fc37.aarch64 p11-kit-0.24.1-4.fc37_clang15_12.aarch64 pcre-8.45-1.fc37.2.aarch64 gc-8.0.6-4.fc37_clang15_10.aarch64 glibc-2.36-9.fc37.aarch64 libdwarf-tools-0.4.2-1.fc37.aarch64 keyutils-libs-1.6.1-5.fc37_clang15_10.aarch64 fedora-repos-37-2.noarch guile22-2.2.7-6.fc37.aarch64 rust-srpm-macros-24-1.fc37.noarch gdbm-libs-1.23-2.fc37_clang15_10.aarch64 libsemanage-3.5-1.fc37_clang15_15.aarch64 tar-1.34-6.fc37_clang15_15.aarch64 python-srpm-macros-3.11-5.fc37.noarch zstd-1.5.4-1.fc37_clang15_15.aarch64 coreutils-common-9.1-7.fc37_clang15_14.aarch64 libutempter-1.2.1-7.fc37_clang15_10.aarch64 gcc-12.2.1-4.fc37.aarch64 zip-3.0-33.fc37_clang15_12.aarch64 libidn2-2.3.4-1.fc37_clang15_12.aarch64 elfutils-libelf-0.189-1.fc37.aarch64 ed-1.18-2.fc37_clang15_10.aarch64 pcre2-10.40-1.fc37.1.aarch64 libpsl-0.21.1-6.fc37_clang15_10.aarch64 libsmartcols-2.38.1-1.fc37_clang15_12.aarch64 authselect-1.4.2-1.fc37_clang15_13.aarch64 python3-3.11.2-1.fc37_clang15_15.aarch64 p11-kit-trust-0.24.1-4.fc37_clang15_12.aarch64 cracklib-2.9.7-30.fc37_clang15_12.aarch64 redhat-rpm-config-229-1.fc37.noarch ncurses-libs-6.3-4.20220501.fc37_clang15_15.aarch64 libomp-devel-15.0.7-1.fc37.aarch64 info-6.8-4.fc37_clang15_10.aarch64 fedora-gpg-keys-37-2.noarch libtool-ltdl-2.4.7-2.fc37.aarch64 libb2-0.98.1-7.fc37.aarch64 alternatives-1.21-1.fc37_clang15_12.aarch64 libunistring-1.0-2.fc37_clang15_10.aarch64 xxhash-libs-0.8.1-3.fc37_clang15_10.aarch64 libcurl-7.85.0-7.fc37_clang15_15.aarch64 binutils-gold-2.38-25.fc37_clang15_15.aarch64 mpfr-4.1.0-10.fc37_clang15_15.aarch64 libcom_err-1.46.5-3.fc37_clang15_10.aarch64 pkgconf-1.8.0-3.fc37_clang15_10.aarch64 libselinux-3.5-1.fc37_clang15_15.aarch64 ca-certificates-2023.2.60-1.0.fc37.noarch cpio-2.13-13.fc37_clang15_10.aarch64 libedit-3.1-43.20221009cvs.fc37_clang15_12.aarch64 dwz-0.14-7.fc37_clang15_15.aarch64 libeconf-0.4.0-4.fc37_clang15_10.aarch64 fedora-release-common-37-16.noarch libarchive-3.6.1-3.fc37_clang15_13.aarch64 lua-srpm-macros-1-7.fc37.noarch libzstd-1.5.4-1.fc37_clang15_15.aarch64 libffi-3.4.4-1.fc37_clang15_15.aarch64 libcap-2.48-5.fc37_clang15_10.aarch64 fedora-release-identity-basic-37-16.noarch file-5.42-4.fc37.aarch64 go-srpm-macros-3.2.0-1.fc37.noarch libasan-12.2.1-4.fc37.aarch64 glibc-devel-2.36-9.fc37.aarch64 expat-2.5.0-1.fc37_clang15_12.aarch64 libattr-2.5.1-5.fc37.aarch64 openblas-srpm-macros-2-12.fc37.noarch which-2.21-39.fc37_clang15_15.aarch64 clang-rpm-config-1-140.fc37.noarch libgcc-12.2.1-4.fc37.aarch64 rpm-4.18.0-1.fc37.aarch64 libfdisk-2.38.1-1.fc37_clang15_12.aarch64 libuuid-2.38.1-1.fc37_clang15_12.aarch64 cyrus-sasl-lib-2.1.28-8.fc37.aarch64 libgomp-12.2.1-4.fc37.aarch64 readline-8.2-2.fc37_clang15_12.aarch64 lz4-libs-1.9.4-1.fc37_clang15_14.aarch64 annobin-docs-11.11-1.fc37.noarch clang14-resource-filesystem-14.0.5-8.fc37.aarch64 libxcrypt-4.4.33-7.fc37_clang15_15.aarch64 sed-4.8-11.fc37_clang15_10.aarch64 filesystem-3.18-2.fc37.aarch64 glibc-minimal-langpack-2.36-9.fc37.aarch64 popt-1.19-1.fc37_clang15_11.aarch64 libnghttp2-1.51.0-1.fc37_clang15_13.aarch64 glibc-common-2.36-9.fc37.aarch64 nim-srpm-macros-3-7.fc37.noarch qt5-srpm-macros-5.15.8-1.fc37.noarch clang-15.0.7-1.fc37.aarch64 libtasn1-4.19.0-1.fc37_clang15_13.aarch64 compiler-rt-15.0.7-1.fc37.aarch64 lua-libs-5.4.4-9.fc37.aarch64 Start: buildsrpm Start: rpmbuild -bs Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677196800 Wrote: /builddir/build/SRPMS/libselinux-3.5-1.fc37_clang15_15.src.rpm Finish: rpmbuild -bs cp: ‘var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-qkxu4byz/libselinux/libselinux.spec) Config(child) 1 minutes 12 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/libselinux-3.5-1.fc37_clang15_15.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1679459739.491955 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with toolchain_clang --with clang_lto INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.5-1.fc37_clang15_15.src.rpm) Config(fedora-37-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-aarch64-bootstrap-1679459739.491955/root. INFO: reusing tmpfs at /var/lib/mock/fedora-37-aarch64-bootstrap-1679459739.491955/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-aarch64-1679459739.491955/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 105 kB/s | 3.7 kB 00:00 Additional repo https_download_copr_fedorainfra 104 kB/s | 3.3 kB 00:00 fedora 190 kB/s | 15 kB 00:00 updates 156 kB/s | 12 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for libselinux-3.5-1.fc37_clang15_15.src.rpm Start: build setup for libselinux-3.5-1.fc37_clang15_15.src.rpm Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677196800 Wrote: /builddir/build/SRPMS/libselinux-3.5-1.fc37_clang15_15.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 116 kB/s | 3.7 kB 00:00 Additional repo https_download_copr_fedorainfra 103 kB/s | 3.3 kB 00:00 fedora 163 kB/s | 15 kB 00:00 updates 38 kB/s | 12 kB 00:00 Package gcc-12.2.1-4.fc37.aarch64 is already installed. Package make-1:4.3-11.fc37_clang15_10.aarch64 is already installed. Package python3-3.11.2-1.fc37_clang15_15.aarch64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: libsepol-static aarch64 3.5-1.fc37_clang15_15 copr_base 330 k pcre2-devel aarch64 10.40-1.fc37.1 fedora 505 k python3-devel aarch64 3.11.2-1.fc37_clang15_15 copr_base 235 k python3-pip noarch 22.2.2-3.fc37 updates 3.1 M python3-setuptools noarch 62.6.0-2.fc37 fedora 1.6 M ruby aarch64 3.1.3-173.fc37 updates 42 k ruby-devel aarch64 3.1.3-173.fc37 updates 455 k swig aarch64 4.0.2-18.fc37_clang15_12 copr_base 1.4 M systemd aarch64 251.13-596.fc37_clang15_15 copr_base 3.9 M xz-devel aarch64 5.4.1-1.fc37_clang15_15 copr_base 61 k Installing dependencies: dbus aarch64 1:1.14.6-1.fc37 updates 7.7 k dbus-broker aarch64 33-1.fc37_clang15_15 copr_base 160 k dbus-common noarch 1:1.14.6-1.fc37 updates 15 k kmod-libs aarch64 30-2.fc37_clang15_10 copr_base 61 k libseccomp aarch64 2.5.3-3.fc37_clang15_10 copr_base 68 k libsepol-devel aarch64 3.5-1.fc37_clang15_15 copr_base 41 k libyaml aarch64 0.2.5-8.fc37_clang15_10 copr_base 57 k pcre2-utf16 aarch64 10.40-1.fc37.1 fedora 199 k pcre2-utf32 aarch64 10.40-1.fc37.1 fedora 188 k pyproject-rpm-macros noarch 1.6.3-1.fc37 updates 41 k python-rpm-macros noarch 3.11-5.fc37 updates 19 k python3-packaging noarch 21.3-6.fc37 fedora 98 k python3-pyparsing noarch 3.0.9-2.fc37 fedora 262 k python3-rpm-generators noarch 13-2.fc37 fedora 30 k python3-rpm-macros noarch 3.11-5.fc37 updates 14 k ruby-default-gems noarch 3.1.3-173.fc37 updates 43 k ruby-libs aarch64 3.1.3-173.fc37 updates 3.2 M rubygem-io-console aarch64 0.5.11-173.fc37 updates 26 k rubygem-psych aarch64 4.0.4-173.fc37 updates 59 k rubygems noarch 3.3.26-173.fc37 updates 285 k rubypick noarch 1.1.1-17.fc37 fedora 9.9 k systemd-pam aarch64 251.13-596.fc37_clang15_15 copr_base 297 k systemd-rpm-macros noarch 251.13-596.fc37_clang15_15 copr_base 29 k Transaction Summary ================================================================================ Install 33 Packages Total size: 17 M Total download size: 11 M Installed size: 72 M Downloading Packages: [SKIPPED] dbus-broker-33-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] kmod-libs-30-2.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libseccomp-2.5.3-3.fc37_clang15_10.aarch64.rpm: Already downloaded [SKIPPED] libsepol-devel-3.5-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] systemd-251.13-596.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] systemd-pam-251.13-596.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] systemd-rpm-macros-251.13-596.fc37_clang15_15.noarch.rpm: Already downloaded [SKIPPED] xz-devel-5.4.1-1.fc37_clang15_15.aarch64.rpm: Already downloaded [SKIPPED] pcre2-devel-10.40-1.fc37.1.aarch64.rpm: Already downloaded [SKIPPED] pcre2-utf16-10.40-1.fc37.1.aarch64.rpm: Already downloaded [SKIPPED] pcre2-utf32-10.40-1.fc37.1.aarch64.rpm: Already downloaded [SKIPPED] dbus-1.14.6-1.fc37.aarch64.rpm: Already downloaded [SKIPPED] dbus-common-1.14.6-1.fc37.noarch.rpm: Already downloaded (14/33): libyaml-0.2.5-8.fc37_clang15_10.aarch6 757 kB/s | 57 kB 00:00 (15/33): libsepol-static-3.5-1.fc37_clang15_15. 3.6 MB/s | 330 kB 00:00 (16/33): python3-devel-3.11.2-1.fc37_clang15_15 1.9 MB/s | 235 kB 00:00 (17/33): swig-4.0.2-18.fc37_clang15_12.aarch64. 14 MB/s | 1.4 MB 00:00 (18/33): python3-rpm-generators-13-2.fc37.noarc 168 kB/s | 30 kB 00:00 (19/33): python3-packaging-21.3-6.fc37.noarch.r 357 kB/s | 98 kB 00:00 (20/33): rubypick-1.1.1-17.fc37.noarch.rpm 177 kB/s | 9.9 kB 00:00 (21/33): pyproject-rpm-macros-1.6.3-1.fc37.noar 582 kB/s | 41 kB 00:00 (22/33): python-rpm-macros-3.11-5.fc37.noarch.r 339 kB/s | 19 kB 00:00 (23/33): python3-pyparsing-3.0.9-2.fc37.noarch. 558 kB/s | 262 kB 00:00 (24/33): python3-rpm-macros-3.11-5.fc37.noarch. 132 kB/s | 14 kB 00:00 (25/33): python3-setuptools-62.6.0-2.fc37.noarc 3.4 MB/s | 1.6 MB 00:00 (26/33): ruby-3.1.3-173.fc37.aarch64.rpm 259 kB/s | 42 kB 00:00 (27/33): python3-pip-22.2.2-3.fc37.noarch.rpm 8.3 MB/s | 3.1 MB 00:00 (28/33): ruby-default-gems-3.1.3-173.fc37.noarc 433 kB/s | 43 kB 00:00 (29/33): ruby-devel-3.1.3-173.fc37.aarch64.rpm 2.6 MB/s | 455 kB 00:00 (30/33): rubygem-io-console-0.5.11-173.fc37.aar 262 kB/s | 26 kB 00:00 (31/33): ruby-libs-3.1.3-173.fc37.aarch64.rpm 17 MB/s | 3.2 MB 00:00 (32/33): rubygem-psych-4.0.4-173.fc37.aarch64.r 569 kB/s | 59 kB 00:00 (33/33): rubygems-3.3.26-173.fc37.noarch.rpm 1.2 MB/s | 285 kB 00:00 -------------------------------------------------------------------------------- Total 6.1 MB/s | 11 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby-libs-3.1.3-173.fc37.aarch64 1/33 Installing : python-rpm-macros-3.11-5.fc37.noarch 2/33 Installing : python3-rpm-macros-3.11-5.fc37.noarch 3/33 Installing : pyproject-rpm-macros-1.6.3-1.fc37.noarch 4/33 Installing : dbus-common-1:1.14.6-1.fc37.noarch 5/33 Running scriptlet: dbus-common-1:1.14.6-1.fc37.noarch 5/33 Running scriptlet: dbus-broker-33-1.fc37_clang15_15.aarch64 6/33 Installing : dbus-broker-33-1.fc37_clang15_15.aarch64 6/33 Running scriptlet: dbus-broker-33-1.fc37_clang15_15.aarch64 6/33 Installing : dbus-1:1.14.6-1.fc37.aarch64 7/33 Installing : python3-setuptools-62.6.0-2.fc37.noarch 8/33 Installing : python3-pip-22.2.2-3.fc37.noarch 9/33 Installing : python3-pyparsing-3.0.9-2.fc37.noarch 10/33 Installing : python3-packaging-21.3-6.fc37.noarch 11/33 Installing : python3-rpm-generators-13-2.fc37.noarch 12/33 Installing : pcre2-utf32-10.40-1.fc37.1.aarch64 13/33 Installing : pcre2-utf16-10.40-1.fc37.1.aarch64 14/33 Installing : libyaml-0.2.5-8.fc37_clang15_10.aarch64 15/33 Installing : rubypick-1.1.1-17.fc37.noarch 16/33 Installing : ruby-3.1.3-173.fc37.aarch64 17/33 Installing : ruby-default-gems-3.1.3-173.fc37.noarch 18/33 Installing : rubygem-io-console-0.5.11-173.fc37.aarch64 19/33 Installing : rubygems-3.3.26-173.fc37.noarch 20/33 Installing : rubygem-psych-4.0.4-173.fc37.aarch64 21/33 Installing : libsepol-devel-3.5-1.fc37_clang15_15.aarch64 22/33 Installing : libseccomp-2.5.3-3.fc37_clang15_10.aarch64 23/33 Installing : kmod-libs-30-2.fc37_clang15_10.aarch64 24/33 Installing : systemd-pam-251.13-596.fc37_clang15_15.aarch64 25/33 Installing : systemd-251.13-596.fc37_clang15_15.aarch64 26/33 Running scriptlet: systemd-251.13-596.fc37_clang15_15.aarch64 26/33 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : libsepol-static-3.5-1.fc37_clang15_15.aarch64 27/33 Installing : ruby-devel-3.1.3-173.fc37.aarch64 28/33 Installing : pcre2-devel-10.40-1.fc37.1.aarch64 29/33 Installing : python3-devel-3.11.2-1.fc37_clang15_15.aarch64 30/33 Installing : xz-devel-5.4.1-1.fc37_clang15_15.aarch64 31/33 Installing : systemd-rpm-macros-251.13-596.fc37_clang15_15.noar 32/33 Installing : swig-4.0.2-18.fc37_clang15_12.aarch64 33/33 Running scriptlet: swig-4.0.2-18.fc37_clang15_12.aarch64 33/33 Verifying : dbus-broker-33-1.fc37_clang15_15.aarch64 1/33 Verifying : kmod-libs-30-2.fc37_clang15_10.aarch64 2/33 Verifying : libseccomp-2.5.3-3.fc37_clang15_10.aarch64 3/33 Verifying : libsepol-devel-3.5-1.fc37_clang15_15.aarch64 4/33 Verifying : libsepol-static-3.5-1.fc37_clang15_15.aarch64 5/33 Verifying : libyaml-0.2.5-8.fc37_clang15_10.aarch64 6/33 Verifying : python3-devel-3.11.2-1.fc37_clang15_15.aarch64 7/33 Verifying : swig-4.0.2-18.fc37_clang15_12.aarch64 8/33 Verifying : systemd-251.13-596.fc37_clang15_15.aarch64 9/33 Verifying : systemd-pam-251.13-596.fc37_clang15_15.aarch64 10/33 Verifying : systemd-rpm-macros-251.13-596.fc37_clang15_15.noar 11/33 Verifying : xz-devel-5.4.1-1.fc37_clang15_15.aarch64 12/33 Verifying : pcre2-devel-10.40-1.fc37.1.aarch64 13/33 Verifying : pcre2-utf16-10.40-1.fc37.1.aarch64 14/33 Verifying : pcre2-utf32-10.40-1.fc37.1.aarch64 15/33 Verifying : python3-packaging-21.3-6.fc37.noarch 16/33 Verifying : python3-pyparsing-3.0.9-2.fc37.noarch 17/33 Verifying : python3-rpm-generators-13-2.fc37.noarch 18/33 Verifying : python3-setuptools-62.6.0-2.fc37.noarch 19/33 Verifying : rubypick-1.1.1-17.fc37.noarch 20/33 Verifying : dbus-1:1.14.6-1.fc37.aarch64 21/33 Verifying : dbus-common-1:1.14.6-1.fc37.noarch 22/33 Verifying : pyproject-rpm-macros-1.6.3-1.fc37.noarch 23/33 Verifying : python-rpm-macros-3.11-5.fc37.noarch 24/33 Verifying : python3-pip-22.2.2-3.fc37.noarch 25/33 Verifying : python3-rpm-macros-3.11-5.fc37.noarch 26/33 Verifying : ruby-3.1.3-173.fc37.aarch64 27/33 Verifying : ruby-default-gems-3.1.3-173.fc37.noarch 28/33 Verifying : ruby-devel-3.1.3-173.fc37.aarch64 29/33 Verifying : ruby-libs-3.1.3-173.fc37.aarch64 30/33 Verifying : rubygem-io-console-0.5.11-173.fc37.aarch64 31/33 Verifying : rubygem-psych-4.0.4-173.fc37.aarch64 32/33 Verifying : rubygems-3.3.26-173.fc37.noarch 33/33 Installed: dbus-1:1.14.6-1.fc37.aarch64 dbus-broker-33-1.fc37_clang15_15.aarch64 dbus-common-1:1.14.6-1.fc37.noarch kmod-libs-30-2.fc37_clang15_10.aarch64 libseccomp-2.5.3-3.fc37_clang15_10.aarch64 libsepol-devel-3.5-1.fc37_clang15_15.aarch64 libsepol-static-3.5-1.fc37_clang15_15.aarch64 libyaml-0.2.5-8.fc37_clang15_10.aarch64 pcre2-devel-10.40-1.fc37.1.aarch64 pcre2-utf16-10.40-1.fc37.1.aarch64 pcre2-utf32-10.40-1.fc37.1.aarch64 pyproject-rpm-macros-1.6.3-1.fc37.noarch python-rpm-macros-3.11-5.fc37.noarch python3-devel-3.11.2-1.fc37_clang15_15.aarch64 python3-packaging-21.3-6.fc37.noarch python3-pip-22.2.2-3.fc37.noarch python3-pyparsing-3.0.9-2.fc37.noarch python3-rpm-generators-13-2.fc37.noarch python3-rpm-macros-3.11-5.fc37.noarch python3-setuptools-62.6.0-2.fc37.noarch ruby-3.1.3-173.fc37.aarch64 ruby-default-gems-3.1.3-173.fc37.noarch ruby-devel-3.1.3-173.fc37.aarch64 ruby-libs-3.1.3-173.fc37.aarch64 rubygem-io-console-0.5.11-173.fc37.aarch64 rubygem-psych-4.0.4-173.fc37.aarch64 rubygems-3.3.26-173.fc37.noarch rubypick-1.1.1-17.fc37.noarch swig-4.0.2-18.fc37_clang15_12.aarch64 systemd-251.13-596.fc37_clang15_15.aarch64 systemd-pam-251.13-596.fc37_clang15_15.aarch64 systemd-rpm-macros-251.13-596.fc37_clang15_15.noarch xz-devel-5.4.1-1.fc37_clang15_15.aarch64 Complete! Finish: build setup for libselinux-3.5-1.fc37_clang15_15.src.rpm Start: rpmbuild libselinux-3.5-1.fc37_clang15_15.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1677196800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.iVnP4h + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.5 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.5.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.5 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + '[' -e /usr/lib/rpm/clang/libselinux-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.ZcN1JD + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' sed -e 's/@VERSION@/3.5/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j4 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-aarch64-cpython-311 clang -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-aarch64-cpython-311/selinuxswig_python_wrap.o creating build/lib.linux-aarch64-cpython-311 creating build/lib.linux-aarch64-cpython-311/selinux clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-cpython-311/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-cpython-311/selinux/_selinux.cpython-311-aarch64-linux-gnu.so building 'selinux.audit2why' extension clang -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-aarch64-cpython-311/audit2why.o clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-cpython-311/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-cpython-311/selinux/audit2why.cpython-311-aarch64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j4 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.EYNgiS + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64" && echo --root /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/libselinux-3.5/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Using legacy 'setup.py install' for selinux, since package 'wheel' is not installed. Installing collected packages: selinux Running setup.py install for selinux: started Running setup.py install for selinux: finished with status 'done' Successfully installed selinux-3.5 WARNING: There was an error checking the latest version of pip. install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/_selinux.cpython-311-aarch64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/include' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/man/man8/togglesebool.8 + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconlist [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconlist built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdefcon [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdefcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/validatetrans [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/validatetrans built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/setenforce [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/setenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxexeccon [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxexeccon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxenabled [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxenabled built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinux_check_access [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinux_check_access built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_partial_match [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_partial_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup_best_match [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup_best_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_get_digests_all_partial_matches [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_get_digests_all_partial_matches built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_digest [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_digest built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/sefcontext_compile [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/sefcontext_compile built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/matchpathcon [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/matchpathcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getsebool [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getsebool built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getpidprevcon [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getpidprevcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getenforce [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/avcstat [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/avcstat built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so.1 [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so.1 built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts Unpacking ar archive /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a to check for LLVM bitcode components. /tmp/tmp.oXv0joZ8GC ~/build/BUILD/libselinux-3.5 Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/validatetrans.o. Repacking ./validatetrans.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/stringrep.o. Repacking ./stringrep.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/sha256.o. Repacking ./sha256.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/seusers.o. Repacking ./seusers.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/setrans_client.o. Repacking ./setrans_client.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/setfilecon.o. Repacking ./setfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/setexecfilecon.o. Repacking ./setexecfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/setenforce.o. Repacking ./setenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/sestatus.o. Repacking ./sestatus.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/selinux_restorecon.o. Repacking ./selinux_restorecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/selinux_internal.o. Repacking ./selinux_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/selinux_config.o. Repacking ./selinux_config.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/selinux_check_securetty_context.o. Repacking ./selinux_check_securetty_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/reject_unknown.o. Repacking ./reject_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/regex.o. Repacking ./regex.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/query_user_context.o. Repacking ./query_user_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/procattr.o. Repacking ./procattr.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/policyvers.o. Repacking ./policyvers.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/matchpathcon.o. Repacking ./matchpathcon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/matchmediacon.o. Repacking ./matchmediacon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/mapping.o. Repacking ./mapping.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/lsetfilecon.o. Repacking ./lsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/load_policy.o. Repacking ./load_policy.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/lgetfilecon.o. Repacking ./lgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label_x.o. Repacking ./label_x.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label_support.o. Repacking ./label_support.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label_media.o. Repacking ./label_media.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label_file.o. Repacking ./label_file.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label_db.o. Repacking ./label_db.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/label.o. Repacking ./label.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/is_customizable_type.o. Repacking ./is_customizable_type.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/init.o. Repacking ./init.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/getpeercon.o. Repacking ./getpeercon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/getfilecon.o. Repacking ./getfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/getenforce.o. Repacking ./getenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/get_initial_context.o. Repacking ./get_initial_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/get_default_type.o. Repacking ./get_default_type.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/get_context_list.o. Repacking ./get_context_list.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/fsetfilecon.o. Repacking ./fsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/freeconary.o. Repacking ./freeconary.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/freecon.o. Repacking ./freecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/fgetfilecon.o. Repacking ./fgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/enabled.o. Repacking ./enabled.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/disable.o. Repacking ./disable.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/deny_unknown.o. Repacking ./deny_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/context.o. Repacking ./context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/compute_user.o. Repacking ./compute_user.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/compute_relabel.o. Repacking ./compute_relabel.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/compute_member.o. Repacking ./compute_member.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/compute_create.o. Repacking ./compute_create.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/compute_av.o. Repacking ./compute_av.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/checkreqprot.o. Repacking ./checkreqprot.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/check_context.o. Repacking ./check_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/checkAccess.o. Repacking ./checkAccess.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/canonicalize_context.o. Repacking ./canonicalize_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/callbacks.o. Repacking ./callbacks.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/booleans.o. Repacking ./booleans.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/avc_sidtab.o. Repacking ./avc_sidtab.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/avc_internal.o. Repacking ./avc_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.oXv0joZ8GC/avc.o. Repacking ./avc.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.a. ~/build/BUILD/libselinux-3.5 + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.5-1.fc37_clang15_15 --unique-debug-suffix -3.5-1.fc37_clang15_15.aarch64 --unique-debug-src-base libselinux-3.5-1.fc37_clang15_15.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.5 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getpidprevcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_get_digests_all_partial_matches extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/validatetrans extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/setenforce original debug info size: 2832kB, size after compression: 2752kB /usr/bin/sepdebugcrcfix: Updated 22 CRC32s, 0 CRC32s did match. 2752 blocks + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxconlist llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxdefcon llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/validatetrans llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/setenforce llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxexeccon llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinuxenabled llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selinux_check_access llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_partial_match llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup_best_match llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_lookup llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_get_digests_all_partial_matches llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/selabel_digest llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/sefcontext_compile [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/matchpathcon llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getsebool llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getpidprevcon llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/getenforce llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/sbin/avcstat llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/libselinux.so.1 [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4db8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x5018) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd20) + file size (0x220) exceeds the size of the file (0x56e0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd98) + file size (0x210) exceeds the size of the file (0x4820) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x5bc0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x58a0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd50) + file size (0x210) exceeds the size of the file (0x52d0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd30) + file size (0x220) exceeds the size of the file (0x52d0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd00) + file size (0x220) exceeds the size of the file (0x5c60) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x59a0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcf8) + file size (0x220) exceeds the size of the file (0x6370) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfcd0) + file size (0x220) exceeds the size of the file (0x65b8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc37_clang15_15.aarch64.debug [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfce0) + file size (0x220) exceeds the size of the file (0x6530) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd08) + file size (0x220) exceeds the size of the file (0x5b88) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd58) + file size (0x210) exceeds the size of the file (0x4de8) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfd60) + file size (0x210) exceeds the size of the file (0x4cb0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0xfc90) + file size (0x220) exceeds the size of the file (0x74f0) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc37_clang15_15.aarch64.debug [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc37_clang15_15.aarch64.debug [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug': PT_DYNAMIC segment offset (0x3fbc8) + file size (0x230) exceeds the size of the file (0x10f10) [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug [ 2e] clang version 15.0.7 (Fedora 15.0.7-1.fc37) /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so-3.5-1.fc37_clang15_15.aarch64.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/lib/debug/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.5-1.fc37_clang15_15.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.t7F7f1 + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.5-1.fc37_clang15_15 libselinux(aarch-64) = 3.5-1.fc37_clang15_15 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-utils = 3.5-1.fc37_clang15_15 libselinux-utils(aarch-64) = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-python3 = 3.5-1.fc37_clang15_15 libselinux-python3(aarch-64) = 3.5-1.fc37_clang15_15 python-libselinux = 3.5-1.fc37_clang15_15 python3-libselinux = 3.5-1.fc37_clang15_15 python3-libselinux(aarch-64) = 3.5-1.fc37_clang15_15 python3.11-libselinux = 3.5-1.fc37_clang15_15 python3.11dist(selinux) = 3.5 python3dist(selinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.26)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.11 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.5-1.fc37_clang15_15 python-libselinux < 3.5-1.fc37_clang15_15 Processing files: libselinux-ruby-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-ruby = 3.5-1.fc37_clang15_15 libselinux-ruby(aarch-64) = 3.5-1.fc37_clang15_15 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libruby.so.3.1()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-devel = 3.5-1.fc37_clang15_15 libselinux-devel(aarch-64) = 3.5-1.fc37_clang15_15 pkgconfig(libselinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-static = 3.5-1.fc37_clang15_15 libselinux-static(aarch-64) = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.5-1.fc37_clang15_15.aarch64 Provides: libselinux-debugsource = 3.5-1.fc37_clang15_15 libselinux-debugsource(aarch-64) = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.5-1.fc37_clang15_15.aarch64 Provides: debuginfo(build-id) = b013dec4504d859155b907da36dc1f804db119c3 libselinux-debuginfo = 3.5-1.fc37_clang15_15 libselinux-debuginfo(aarch-64) = 3.5-1.fc37_clang15_15 libselinux.so.1-3.5-1.fc37_clang15_15.aarch64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.5-1.fc37_clang15_15 Processing files: libselinux-utils-debuginfo-3.5-1.fc37_clang15_15.aarch64 Provides: debuginfo(build-id) = 0d48258da36d98db6fda3400096e275b0dc7c0ca debuginfo(build-id) = 1b0bc80ecd62b5895f470268b8d9fdd649dc3dc9 debuginfo(build-id) = 258ba82e884950c5c691a66e8901568dbd632daa debuginfo(build-id) = 3065717049fc4c401a9ba6bc23d89701cbdc5184 debuginfo(build-id) = 5c537bab9b200c93f9d1e00400bf2d93a9f7a8bc debuginfo(build-id) = 5e47b1b4d25c541528048384cced18a48bae6c26 debuginfo(build-id) = 83500f14cbda8b2cb1c46d05aad2e1ae2ce55c01 debuginfo(build-id) = 91bf52693c627c3dbffc7cf4a2486a986b32c474 debuginfo(build-id) = a068c0608357cda16193931301b758f5d0778a84 debuginfo(build-id) = a3f829c46fa5733d14c4c34a422bf1e4e161d302 debuginfo(build-id) = b1e277354d521c55c95e9f9d586091f4fe0dcb47 debuginfo(build-id) = b2b3ac8dd1351cd688ea125f9477c85a643a06ed debuginfo(build-id) = bf7d385c35cbcac8be8ed7bd27f3504a83ae9aae debuginfo(build-id) = da1c490ba4a6978ed28d645377c44354e0d7dea6 debuginfo(build-id) = df09ed747f243c458734425dc0039afa2cb8b87d debuginfo(build-id) = e7aece0f9c3fd3e60bfca9fe6a660caced9257f8 debuginfo(build-id) = ef14202762040c31d3618de766bf99cc6a2fe9ef debuginfo(build-id) = fd5c17b8d8d4daf3696cdd75779b226af78434a8 libselinux-utils-debuginfo = 3.5-1.fc37_clang15_15 libselinux-utils-debuginfo(aarch-64) = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.5-1.fc37_clang15_15 Processing files: python3-libselinux-debuginfo-3.5-1.fc37_clang15_15.aarch64 Provides: debuginfo(build-id) = 912098e8174a10ceb5d9432743519bbcfae55298 debuginfo(build-id) = f888f953cf1d0d778edaa62e122778252e5b5b8c python-libselinux-debuginfo = 3.5-1.fc37_clang15_15 python3-libselinux-debuginfo = 3.5-1.fc37_clang15_15 python3-libselinux-debuginfo(aarch-64) = 3.5-1.fc37_clang15_15 python3.11-libselinux-debuginfo = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.5-1.fc37_clang15_15 Processing files: libselinux-ruby-debuginfo-3.5-1.fc37_clang15_15.aarch64 Provides: debuginfo(build-id) = 85417de18a3c02c3ced42d32c67f6fcb5caaffff libselinux-ruby-debuginfo = 3.5-1.fc37_clang15_15 libselinux-ruby-debuginfo(aarch-64) = 3.5-1.fc37_clang15_15 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.5-1.fc37_clang15_15 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 Wrote: /builddir/build/RPMS/libselinux-utils-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-3.5-1.fc37_clang15_15.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.5-1.fc37_clang15_15.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.KVZ3Tf + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc37_clang15_15.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.7V6QdN + umask 022 + cd /builddir/build/BUILD + rm -rf libselinux-3.5 libselinux-3.5.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libselinux-3.5-1.fc37_clang15_15.src.rpm Finish: build phase for libselinux-3.5-1.fc37_clang15_15.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-aarch64-1679459739.491955/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libselinux-3.5-1.fc37_clang15_15.src.rpm) Config(child) 0 minutes 54 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool