Warning: Permanently added '44.204.46.136' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6478922-fedora-39-x86_64 --chroot fedora-39-x86_64 Version: 0.69 PID: 5918 Logging PID: 5919 Task: {'appstream': False, 'background': True, 'build_id': 6478922, 'buildroot_pkgs': ['clang-rpm-config-17', 'clang', 'compiler-rt', 'libomp', 'libomp-devel', 'llvm', 'libatomic'], 'chroot': 'fedora-39-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '04d6e32124365df94a1219149b398c3d2d654053', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/libselinux', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libselinux', 'package_version': '3.5-5', 'project_dirname': 'clang-built-f39', 'project_name': 'clang-built-f39', 'project_owner': '@fedora-llvm-team', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/clang-built-f39/fedora-39-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/clang-rpm-config/fedora-$releasever-$basearch/', 'id': 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch', 'name': 'Additional repo ' 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch'}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-llvm-team/llvm-compat-packages/fedora-$releasever-$basearch/', 'id': 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_llvm_compat_packages_fedora_releasever_basearch', 'name': 'Additional repo ' 'https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_llvm_compat_packages_fedora_releasever_basearch'}], 'sandbox': '@fedora-llvm-team/clang-built-f39--tstellar', 'source_json': {}, 'source_type': None, 'submitter': 'tstellar', 'tags': [], 'task_id': '6478922-fedora-39-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': ['toolchain_clang', 'clang_lto'], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/libselinux /var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-llvm-team/clang-built-f39/libselinux', '/var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux'... Running: git checkout 04d6e32124365df94a1219149b398c3d2d654053 -- cmd: ['git', 'checkout', '04d6e32124365df94a1219149b398c3d2d654053', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux rc: 0 stdout: stderr: Note: switching to '04d6e32124365df94a1219149b398c3d2d654053'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 04d6e32 automatic import of libselinux Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libselinux-3.5.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libselinux-3.5.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@fedora-llvm-team/clang-built-f39/libselinux/libselinux-3.5.tar.gz/md5/8a52354fd7f8c85e9ed394e78f02201b/libselinux-3.5.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 206k 100 206k 0 0 4236k 0 --:--:-- --:--:-- --:--:-- 4302k INFO: Reading stdout from command: md5sum libselinux-3.5.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1696135732.096524 -r /var/lib/copr-rpmbuild/results/configs/child.cfg --with toolchain_clang --with clang_lto INFO: mock.py version 5.1.1 starting (python version = 3.11.3, NVR = mock-5.1.1-1.fc38)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux/libselinux.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.1.1 INFO: Mock Version: 5.1.1 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1696135732.096524/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-x86_64-bootstrap-1696135732.096524/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/548666f42df9ff204ba1b78d9f522d7e6d63e064b13d05cd1b411f49442f3e28/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/548666f42df9ff204ba1b78d9f522d7e6d63e064b13d05cd1b411f49442f3e28/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 122 MB/s | 7.1 MB 00:00 Additional repo https_download_copr_fedorainfra 121 kB/s | 3.6 kB 00:00 Additional repo https_download_copr_fedorainfra 9.1 MB/s | 290 kB 00:00 fedora 30 MB/s | 89 MB 00:02 updates 1.3 kB/s | 257 B 00:00 Package python3-dnf-4.17.0-6.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.2-1.fc39 fedora 293 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-7.fc39_clang_unknown copr_base 100 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.1 M Installed size: 3.5 M Downloading Packages: (1/7): python3-systemd-235-7.fc39_clang_unknown 7.2 MB/s | 100 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 798 kB/s | 157 kB 00:00 (3/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 1.6 MB/s | 355 kB 00:00 (4/7): dbus-libs-1.14.10-1.fc39.x86_64.rpm 661 kB/s | 156 kB 00:00 (5/7): python3-distro-1.8.0-6.fc39.noarch.rpm 947 kB/s | 49 kB 00:00 (6/7): python3-dnf-plugins-core-4.4.2-1.fc39.no 5.3 MB/s | 293 kB 00:00 (7/7): python3-six-1.16.0-12.fc39.noarch.rpm 939 kB/s | 41 kB 00:00 -------------------------------------------------------------------------------- Total 3.2 MB/s | 1.1 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-six-1.16.0-12.fc39.noarch 1/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Installing : python3-distro-1.8.0-6.fc39.noarch 3/7 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 4/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 5/7 Installing : python3-systemd-235-7.fc39_clang_unknown.x86_64 6/7 Installing : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.2-1.fc39.noarch 7/7 Verifying : python3-systemd-235-7.fc39_clang_unknown.x86_64 1/7 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 2/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 4/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 5/7 Verifying : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 6/7 Verifying : python3-six-1.16.0-12.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc39.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.2-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-7.fc39_clang_unknown.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1696135732.096524/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 131 MB/s | 7.1 MB 00:00 Additional repo https_download_copr_fedorainfra 98 kB/s | 3.6 kB 00:00 Additional repo https_download_copr_fedorainfra 9.3 MB/s | 290 kB 00:00 fedora 16 MB/s | 89 MB 00:05 updates 387 B/s | 257 B 00:00 Dependencies resolved. =============================================================================================== Package Arch Version Repo Size =============================================================================================== Installing group/module packages: bash x86_64 5.2.15-5.fc39_clang_unknown copr_base 1.8 M bzip2 x86_64 1.0.8-16.fc39_clang_unknown copr_base 52 k coreutils x86_64 9.3-4.fc39_clang_unknown copr_base 1.0 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39_clang_unknown copr_base 385 k fedora-release-common noarch 39-0.25 fedora 18 k findutils x86_64 1:4.9.0-5.fc39_clang_unknown copr_base 482 k gawk x86_64 5.2.2-2.fc39_clang_unknown copr_base 1.0 M glibc-minimal-langpack x86_64 2.38-4.fc39 fedora 68 k grep x86_64 3.11-3.fc39_clang_unknown copr_base 292 k gzip x86_64 1.12-6.fc39_clang_unknown copr_base 162 k info x86_64 7.0.3-3.fc39_clang_unknown copr_base 185 k patch x86_64 2.7.6-22.fc39_clang_unknown copr_base 138 k redhat-rpm-config noarch 262-1.fc39 fedora 84 k rpm-build x86_64 4.19.0-1.fc39_clang_unknown copr_base 69 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-1.fc39_clang_unknown copr_base 1.2 M tar x86_64 2:1.35-2.fc39_clang_unknown copr_base 865 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.2-1.fc39_clang_unknown copr_base 1.1 M which x86_64 2.21-40.fc39_clang_unknown copr_base 41 k xz x86_64 5.4.4-1.fc39_clang_unknown copr_base 531 k Installing dependencies: alternatives x86_64 1.25-1.fc39_clang_unknown copr_base 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs x86_64 3.1.2-4.fc39_clang_unknown copr_base 119 k authselect x86_64 1.4.3-1.fc39_clang_unknown copr_base 143 k authselect-libs x86_64 1.4.3-1.fc39_clang_unknown copr_base 235 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-13.fc39 fedora 5.6 M binutils-gold x86_64 2.40-13.fc39 fedora 797 k bzip2-libs x86_64 1.0.8-16.fc39_clang_unknown copr_base 47 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-4.fc39_clang_unknown copr_base 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20230731-1.git5ed06e0.fc39 fedora 99 k curl x86_64 8.2.1-2.fc39_clang_unknown copr_base 338 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-10.fc39 fedora 77 k dwz x86_64 0.15-3.fc39_clang_unknown copr_base 132 k ed x86_64 1.19-4.fc39_clang_unknown copr_base 83 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.189-4.fc39 fedora 537 k elfutils-debuginfod-client x86_64 0.189-4.fc39 fedora 38 k elfutils-default-yama-scope noarch 0.189-4.fc39 fedora 13 k elfutils-libelf x86_64 0.189-4.fc39 fedora 194 k elfutils-libs x86_64 0.189-4.fc39 fedora 258 k fedora-gpg-keys noarch 39-0.6 fedora 130 k fedora-release noarch 39-0.25 fedora 7.6 k fedora-release-identity-basic noarch 39-0.25 fedora 8.4 k fedora-repos noarch 39-0.6 fedora 8.9 k file x86_64 5.44-5.fc39 fedora 49 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 13.2-8.fc39 fedora 4.2 M gdbm-libs x86_64 1:1.23-4.fc39_clang_unknown copr_base 60 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-4.fc39 fedora 2.2 M glibc-common x86_64 2.38-4.fc39 fedora 350 k glibc-gconv-extra x86_64 2.38-4.fc39 fedora 1.6 M gmp x86_64 1:6.2.1-5.fc39_clang_unknown copr_base 330 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.2.0-6.fc39 fedora 27 k jansson x86_64 2.13.1-7.fc39_clang_unknown copr_base 54 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39_clang_unknown copr_base 31 k krb5-libs x86_64 1.21.2-1.fc39_clang_unknown copr_base 789 k libacl x86_64 2.3.1-8.fc39_clang_unknown copr_base 23 k libarchive x86_64 3.7.1-1.fc39_clang_unknown copr_base 418 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.2-1.fc39_clang_unknown copr_base 122 k libbrotli x86_64 1.1.0-1.fc39_clang_unknown copr_base 353 k libcap x86_64 2.48-7.fc39_clang_unknown copr_base 67 k libcap-ng x86_64 0.8.3-8.fc39_clang_unknown copr_base 31 k libcom_err x86_64 1.47.0-2.fc39_clang_unknown copr_base 26 k libcurl x86_64 8.2.1-2.fc39_clang_unknown copr_base 371 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-1.fc39_clang_unknown copr_base 32 k libedit x86_64 3.1-48.20230828cvs.fc39_clang_unknown copr_base 111 k libevent x86_64 2.1.12-9.fc39_clang_unknown copr_base 286 k libfdisk x86_64 2.39.2-1.fc39_clang_unknown copr_base 161 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-3.fc39 fedora 110 k libidn2 x86_64 2.3.4-3.fc39_clang_unknown copr_base 143 k libmount x86_64 2.39.2-1.fc39_clang_unknown copr_base 161 k libnghttp2 x86_64 1.55.1-3.fc39_clang_unknown copr_base 88 k libnsl2 x86_64 2.0.0-6.fc39_clang_unknown copr_base 29 k libomp x86_64 17.0.1-1.fc39 fedora 624 k libpkgconf x86_64 1.9.5-2.fc39_clang_unknown copr_base 39 k libpsl x86_64 0.21.2-4.fc39_clang_unknown copr_base 63 k libpwquality x86_64 1.4.5-7.fc39_clang_unknown copr_base 108 k libselinux x86_64 3.5-5.fc39_clang_unknown copr_base 87 k libsemanage x86_64 3.5-4.fc39_clang_unknown copr_base 120 k libsepol x86_64 3.5-2.fc39_clang_unknown copr_base 333 k libsigsegv x86_64 2.14-5.fc39_clang_unknown copr_base 26 k libsmartcols x86_64 2.39.2-1.fc39_clang_unknown copr_base 68 k libssh x86_64 0.10.5-2.fc39_clang_unknown copr_base 220 k libssh-config noarch 0.10.5-2.fc39_clang_unknown copr_base 9.7 k libstdc++ x86_64 13.2.1-3.fc39 fedora 861 k libtasn1 x86_64 4.19.0-3.fc39_clang_unknown copr_base 80 k libtirpc x86_64 1.3.3-1.rc2.fc39_clang_unknown copr_base 96 k libunistring x86_64 1.1-5.fc39_clang_unknown copr_base 559 k libutempter x86_64 1.2.1-10.fc39_clang_unknown copr_base 26 k libuuid x86_64 2.39.2-1.fc39_clang_unknown copr_base 27 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39_clang_unknown copr_base 838 k libzstd x86_64 1.5.5-4.fc39_clang_unknown copr_base 328 k llvm-libs x86_64 17.0.1-1.fc39 fedora 27 M lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs x86_64 1.9.4-4.fc39_clang_unknown copr_base 86 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39_clang_unknown copr_base 63 k ncurses-libs x86_64 6.4-7.20230520.fc39_clang_unknown copr_base 335 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.0-2.fc39_clang_unknown copr_base 490 k p11-kit-trust x86_64 0.25.0-2.fc39_clang_unknown copr_base 146 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-2.fc39_clang_unknown copr_base 488 k pam-libs x86_64 1.5.3-2.fc39_clang_unknown copr_base 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39_clang_unknown copr_base 43 k pkgconf-m4 noarch 1.9.5-2.fc39_clang_unknown copr_base 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39_clang_unknown copr_base 10 k popt x86_64 1.19-3.fc39_clang_unknown copr_base 59 k publicsuffix-list-dafsa noarch 20230812-1.fc39 fedora 57 k pyproject-srpm-macros noarch 1.9.0-2.fc39 fedora 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.10-2.fc39 fedora 8.3 k qt6-srpm-macros noarch 6.5.2-2.fc39 fedora 9.2 k readline x86_64 8.2-5.fc39_clang_unknown copr_base 225 k rpm x86_64 4.19.0-1.fc39_clang_unknown copr_base 509 k rpm-build-libs x86_64 4.19.0-1.fc39_clang_unknown copr_base 97 k rpm-libs x86_64 4.19.0-1.fc39_clang_unknown copr_base 345 k rpm-sequoia x86_64 1.5.0-1.fc39 fedora 871 k rpmautospec-rpm-macros noarch 0.3.5-4.fc39 fedora 8.8 k rust-srpm-macros noarch 24-5.fc39 fedora 12 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39_clang_unknown copr_base 735 k systemd-libs x86_64 254.5-2.fc39_clang_unknown copr_base 693 k util-linux-core x86_64 2.39.2-1.fc39_clang_unknown copr_base 462 k xxhash-libs x86_64 0.8.2-1.fc39_clang_unknown copr_base 42 k xz-libs x86_64 5.4.4-1.fc39_clang_unknown copr_base 117 k zip x86_64 3.0-39.fc39_clang_unknown copr_base 254 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.5-4.fc39_clang_unknown copr_base 464 k Installing Groups: Buildsystem building group Transaction Summary =============================================================================================== Install 153 Packages Total download size: 79 M Installed size: 300 M Downloading Packages: (1/153): authselect-1.4.3-1.fc39_clang_unknown. 9.5 MB/s | 143 kB 00:00 (2/153): alternatives-1.25-1.fc39_clang_unknown 2.4 MB/s | 39 kB 00:00 (3/153): audit-libs-3.1.2-4.fc39_clang_unknown. 6.9 MB/s | 119 kB 00:00 (4/153): authselect-libs-1.4.3-1.fc39_clang_unk 82 MB/s | 235 kB 00:00 (5/153): bzip2-1.0.8-16.fc39_clang_unknown.x86_ 13 MB/s | 52 kB 00:00 (6/153): bash-5.2.15-5.fc39_clang_unknown.x86_6 231 MB/s | 1.8 MB 00:00 (7/153): bzip2-libs-1.0.8-16.fc39_clang_unknown 11 MB/s | 47 kB 00:00 (8/153): curl-8.2.1-2.fc39_clang_unknown.x86_64 67 MB/s | 338 kB 00:00 (9/153): coreutils-common-9.3-4.fc39_clang_unkn 214 MB/s | 2.1 MB 00:00 (10/153): coreutils-9.3-4.fc39_clang_unknown.x8 65 MB/s | 1.0 MB 00:00 (11/153): diffutils-3.10-3.fc39_clang_unknown.x 74 MB/s | 385 kB 00:00 (12/153): dwz-0.15-3.fc39_clang_unknown.x86_64. 49 MB/s | 132 kB 00:00 (13/153): ed-1.19-4.fc39_clang_unknown.x86_64.r 27 MB/s | 83 kB 00:00 (14/153): gdbm-libs-1.23-4.fc39_clang_unknown.x 14 MB/s | 60 kB 00:00 (15/153): gawk-5.2.2-2.fc39_clang_unknown.x86_6 119 MB/s | 1.0 MB 00:00 (16/153): gmp-6.2.1-5.fc39_clang_unknown.x86_64 105 MB/s | 330 kB 00:00 (17/153): grep-3.11-3.fc39_clang_unknown.x86_64 107 MB/s | 292 kB 00:00 (18/153): findutils-4.9.0-5.fc39_clang_unknown. 35 MB/s | 482 kB 00:00 (19/153): gzip-1.12-6.fc39_clang_unknown.x86_64 57 MB/s | 162 kB 00:00 (20/153): jansson-2.13.1-7.fc39_clang_unknown.x 33 MB/s | 54 kB 00:00 (21/153): keyutils-libs-1.6.1-7.fc39_clang_unkn 19 MB/s | 31 kB 00:00 (22/153): libacl-2.3.1-8.fc39_clang_unknown.x86 15 MB/s | 23 kB 00:00 (23/153): info-7.0.3-3.fc39_clang_unknown.x86_6 28 MB/s | 185 kB 00:00 (24/153): krb5-libs-1.21.2-1.fc39_clang_unknown 164 MB/s | 789 kB 00:00 (25/153): libarchive-3.7.1-1.fc39_clang_unknown 126 MB/s | 418 kB 00:00 (26/153): libblkid-2.39.2-1.fc39_clang_unknown. 37 MB/s | 122 kB 00:00 (27/153): libbrotli-1.1.0-1.fc39_clang_unknown. 105 MB/s | 353 kB 00:00 (28/153): libcap-2.48-7.fc39_clang_unknown.x86_ 22 MB/s | 67 kB 00:00 (29/153): libcap-ng-0.8.3-8.fc39_clang_unknown. 9.4 MB/s | 31 kB 00:00 (30/153): libcom_err-1.47.0-2.fc39_clang_unknow 10 MB/s | 26 kB 00:00 (31/153): libeconf-0.5.2-1.fc39_clang_unknown.x 16 MB/s | 32 kB 00:00 (32/153): libcurl-8.2.1-2.fc39_clang_unknown.x8 91 MB/s | 371 kB 00:00 (33/153): libedit-3.1-48.20230828cvs.fc39_clang 52 MB/s | 111 kB 00:00 (34/153): libevent-2.1.12-9.fc39_clang_unknown. 130 MB/s | 286 kB 00:00 (35/153): libidn2-2.3.4-3.fc39_clang_unknown.x8 89 MB/s | 143 kB 00:00 (36/153): libfdisk-2.39.2-1.fc39_clang_unknown. 63 MB/s | 161 kB 00:00 (37/153): libmount-2.39.2-1.fc39_clang_unknown. 54 MB/s | 161 kB 00:00 (38/153): libnghttp2-1.55.1-3.fc39_clang_unknow 52 MB/s | 88 kB 00:00 (39/153): libnsl2-2.0.0-6.fc39_clang_unknown.x8 19 MB/s | 29 kB 00:00 (40/153): libpkgconf-1.9.5-2.fc39_clang_unknown 37 MB/s | 39 kB 00:00 (41/153): libpsl-0.21.2-4.fc39_clang_unknown.x8 36 MB/s | 63 kB 00:00 (42/153): libpwquality-1.4.5-7.fc39_clang_unkno 55 MB/s | 108 kB 00:00 (43/153): libselinux-3.5-5.fc39_clang_unknown.x 50 MB/s | 87 kB 00:00 (44/153): libsemanage-3.5-4.fc39_clang_unknown. 67 MB/s | 120 kB 00:00 (45/153): libsepol-3.5-2.fc39_clang_unknown.x86 89 MB/s | 333 kB 00:00 (46/153): libsigsegv-2.14-5.fc39_clang_unknown. 9.1 MB/s | 26 kB 00:00 (47/153): libsmartcols-2.39.2-1.fc39_clang_unkn 22 MB/s | 68 kB 00:00 (48/153): libssh-0.10.5-2.fc39_clang_unknown.x8 120 MB/s | 220 kB 00:00 (49/153): libssh-config-0.10.5-2.fc39_clang_unk 4.3 MB/s | 9.7 kB 00:00 (50/153): libtasn1-4.19.0-3.fc39_clang_unknown. 31 MB/s | 80 kB 00:00 (51/153): libtirpc-1.3.3-1.rc2.fc39_clang_unkno 47 MB/s | 96 kB 00:00 (52/153): libunistring-1.1-5.fc39_clang_unknown 162 MB/s | 559 kB 00:00 (53/153): libutempter-1.2.1-10.fc39_clang_unkno 9.1 MB/s | 26 kB 00:00 (54/153): libuuid-2.39.2-1.fc39_clang_unknown.x 17 MB/s | 27 kB 00:00 (55/153): libzstd-1.5.5-4.fc39_clang_unknown.x8 93 MB/s | 328 kB 00:00 (56/153): libxml2-2.10.4-3.fc39_clang_unknown.x 160 MB/s | 838 kB 00:00 (57/153): lz4-libs-1.9.4-4.fc39_clang_unknown.x 17 MB/s | 86 kB 00:00 (58/153): ncurses-base-6.4-7.20230520.fc39_clan 31 MB/s | 63 kB 00:00 (59/153): p11-kit-0.25.0-2.fc39_clang_unknown.x 175 MB/s | 490 kB 00:00 (60/153): ncurses-libs-6.4-7.20230520.fc39_clan 83 MB/s | 335 kB 00:00 (61/153): p11-kit-trust-0.25.0-2.fc39_clang_unk 38 MB/s | 146 kB 00:00 (62/153): pam-1.5.3-2.fc39_clang_unknown.x86_64 182 MB/s | 488 kB 00:00 (63/153): pam-libs-1.5.3-2.fc39_clang_unknown.x 38 MB/s | 56 kB 00:00 (64/153): patch-2.7.6-22.fc39_clang_unknown.x86 64 MB/s | 138 kB 00:00 (65/153): pkgconf-1.9.5-2.fc39_clang_unknown.x8 27 MB/s | 43 kB 00:00 (66/153): pkgconf-m4-1.9.5-2.fc39_clang_unknown 9.7 MB/s | 14 kB 00:00 (67/153): pkgconf-pkg-config-1.9.5-2.fc39_clang 8.0 MB/s | 10 kB 00:00 (68/153): popt-1.19-3.fc39_clang_unknown.x86_64 40 MB/s | 59 kB 00:00 (69/153): readline-8.2-5.fc39_clang_unknown.x86 85 MB/s | 225 kB 00:00 (70/153): rpm-4.19.0-1.fc39_clang_unknown.x86_6 150 MB/s | 509 kB 00:00 (71/153): rpm-build-4.19.0-1.fc39_clang_unknown 23 MB/s | 69 kB 00:00 (72/153): rpm-build-libs-4.19.0-1.fc39_clang_un 54 MB/s | 97 kB 00:00 (73/153): rpm-libs-4.19.0-1.fc39_clang_unknown. 151 MB/s | 345 kB 00:00 (74/153): shadow-utils-4.14.0-1.fc39_clang_unkn 187 MB/s | 1.2 MB 00:00 (75/153): sqlite-libs-3.42.0-7.fc39_clang_unkno 90 MB/s | 735 kB 00:00 (76/153): tar-1.35-2.fc39_clang_unknown.x86_64. 210 MB/s | 865 kB 00:00 (77/153): systemd-libs-254.5-2.fc39_clang_unkno 66 MB/s | 693 kB 00:00 (78/153): util-linux-2.39.2-1.fc39_clang_unknow 183 MB/s | 1.1 MB 00:00 (79/153): util-linux-core-2.39.2-1.fc39_clang_u 117 MB/s | 462 kB 00:00 (80/153): xxhash-libs-0.8.2-1.fc39_clang_unknow 30 MB/s | 42 kB 00:00 (81/153): which-2.21-40.fc39_clang_unknown.x86_ 21 MB/s | 41 kB 00:00 (82/153): xz-libs-5.4.4-1.fc39_clang_unknown.x8 80 MB/s | 117 kB 00:00 (83/153): xz-5.4.4-1.fc39_clang_unknown.x86_64. 121 MB/s | 531 kB 00:00 (84/153): zip-3.0-39.fc39_clang_unknown.x86_64. 65 MB/s | 254 kB 00:00 (85/153): zstd-1.5.5-4.fc39_clang_unknown.x86_6 103 MB/s | 464 kB 00:00 (86/153): basesystem-11-18.fc39.noarch.rpm 443 kB/s | 7.2 kB 00:00 (87/153): ansible-srpm-macros-1-11.fc39.noarch. 869 kB/s | 21 kB 00:00 (88/153): ca-certificates-2023.2.60_v7.0.306-2. 7.2 MB/s | 837 kB 00:00 (89/153): binutils-gold-2.40-13.fc39.x86_64.rpm 6.3 MB/s | 797 kB 00:00 (90/153): binutils-2.40-13.fc39.x86_64.rpm 32 MB/s | 5.6 MB 00:00 (91/153): crypto-policies-20230731-1.git5ed06e0 12 MB/s | 99 kB 00:00 (92/153): cpio-2.14-4.fc39.x86_64.rpm 4.1 MB/s | 279 kB 00:00 (93/153): cracklib-2.9.11-2.fc39.x86_64.rpm 885 kB/s | 94 kB 00:00 (94/153): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 12 MB/s | 793 kB 00:00 (95/153): debugedit-5.0-10.fc39.x86_64.rpm 903 kB/s | 77 kB 00:00 (96/153): efi-srpm-macros-5-9.fc39.noarch.rpm 516 kB/s | 22 kB 00:00 (97/153): elfutils-debuginfod-client-0.189-4.fc 4.8 MB/s | 38 kB 00:00 (98/153): elfutils-default-yama-scope-0.189-4.f 1.8 MB/s | 13 kB 00:00 (99/153): elfutils-libelf-0.189-4.fc39.x86_64.r 4.4 MB/s | 194 kB 00:00 (100/153): elfutils-libs-0.189-4.fc39.x86_64.rp 5.7 MB/s | 258 kB 00:00 (101/153): fedora-release-39-0.25.noarch.rpm 815 kB/s | 7.6 kB 00:00 (102/153): fedora-gpg-keys-39-0.6.noarch.rpm 11 MB/s | 130 kB 00:00 (103/153): fedora-release-common-39-0.25.noarch 2.3 MB/s | 18 kB 00:00 (104/153): fedora-release-identity-basic-39-0.2 247 kB/s | 8.4 kB 00:00 (105/153): fedora-repos-39-0.6.noarch.rpm 328 kB/s | 8.9 kB 00:00 (106/153): file-5.44-5.fc39.x86_64.rpm 722 kB/s | 49 kB 00:00 (107/153): elfutils-0.189-4.fc39.x86_64.rpm 2.4 MB/s | 537 kB 00:00 (108/153): fonts-srpm-macros-2.0.5-12.fc39.noar 3.5 MB/s | 26 kB 00:00 (109/153): fpc-srpm-macros-1.3-8.fc39.noarch.rp 1.0 MB/s | 7.4 kB 00:00 (110/153): file-libs-5.44-5.fc39.x86_64.rpm 6.3 MB/s | 729 kB 00:00 (111/153): ghc-srpm-macros-1.6.1-2.fc39.noarch. 145 kB/s | 7.8 kB 00:00 (112/153): filesystem-3.18-6.fc39.x86_64.rpm 11 MB/s | 1.1 MB 00:00 (113/153): glibc-common-2.38-4.fc39.x86_64.rpm 4.3 MB/s | 350 kB 00:00 (114/153): glibc-2.38-4.fc39.x86_64.rpm 24 MB/s | 2.2 MB 00:00 (115/153): glibc-gconv-extra-2.38-4.fc39.x86_64 10 MB/s | 1.6 MB 00:00 (116/153): glibc-minimal-langpack-2.38-4.fc39.x 301 kB/s | 68 kB 00:00 (117/153): gnat-srpm-macros-6-3.fc39.noarch.rpm 123 kB/s | 8.8 kB 00:00 (118/153): go-srpm-macros-3.2.0-6.fc39.noarch.r 3.6 MB/s | 27 kB 00:00 (119/153): kernel-srpm-macros-1.0-20.fc39.noarc 1.4 MB/s | 10 kB 00:00 (120/153): libattr-2.5.1-8.fc39.x86_64.rpm 2.2 MB/s | 18 kB 00:00 (121/153): gdb-minimal-13.2-8.fc39.x86_64.rpm 7.5 MB/s | 4.2 MB 00:00 (122/153): libgcc-13.2.1-3.fc39.x86_64.rpm 13 MB/s | 110 kB 00:00 (123/153): libdb-5.3.28-56.fc39.x86_64.rpm 3.6 MB/s | 760 kB 00:00 (124/153): libomp-17.0.1-1.fc39.x86_64.rpm 9.6 MB/s | 624 kB 00:00 (125/153): libffi-3.4.4-4.fc39.x86_64.rpm 169 kB/s | 40 kB 00:00 (126/153): libverto-0.3.2-6.fc39.x86_64.rpm 2.6 MB/s | 20 kB 00:00 (127/153): libstdc++-13.2.1-3.fc39.x86_64.rpm 3.4 MB/s | 861 kB 00:00 (128/153): libxcrypt-4.4.36-2.fc39.x86_64.rpm 435 kB/s | 119 kB 00:00 (129/153): lua-libs-5.4.6-3.fc39.x86_64.rpm 1.3 MB/s | 133 kB 00:00 (130/153): lua-srpm-macros-1-9.fc39.noarch.rpm 211 kB/s | 8.6 kB 00:00 (131/153): mpfr-4.2.0-3.fc39.x86_64.rpm 1.6 MB/s | 344 kB 00:00 (132/153): ocaml-srpm-macros-8-2.fc39.noarch.rp 66 kB/s | 14 kB 00:00 (133/153): openblas-srpm-macros-2-14.fc39.noarc 1.0 MB/s | 7.5 kB 00:00 (134/153): openldap-2.6.6-1.fc39.x86_64.rpm 25 MB/s | 255 kB 00:00 (135/153): llvm-libs-17.0.1-1.fc39.x86_64.rpm 37 MB/s | 27 MB 00:00 (136/153): openssl-libs-3.1.1-4.fc39.x86_64.rpm 10 MB/s | 2.2 MB 00:00 (137/153): package-notes-srpm-macros-0.5-9.fc39 52 kB/s | 11 kB 00:00 (138/153): perl-srpm-macros-1-51.fc39.noarch.rp 1.1 MB/s | 8.0 kB 00:00 (139/153): publicsuffix-list-dafsa-20230812-1.f 1.8 MB/s | 57 kB 00:00 (140/153): pyproject-srpm-macros-1.9.0-2.fc39.n 1.8 MB/s | 14 kB 00:00 (141/153): python-srpm-macros-3.12-4.fc39.noarc 3.4 MB/s | 25 kB 00:00 (142/153): qt5-srpm-macros-5.15.10-2.fc39.noarc 1.1 MB/s | 8.3 kB 00:00 (143/153): qt6-srpm-macros-6.5.2-2.fc39.noarch. 1.2 MB/s | 9.2 kB 00:00 (144/153): redhat-rpm-config-262-1.fc39.noarch. 11 MB/s | 84 kB 00:00 (145/153): pcre2-10.42-1.fc39.2.x86_64.rpm 1.6 MB/s | 233 kB 00:00 (146/153): pcre2-syntax-10.42-1.fc39.2.noarch.r 920 kB/s | 143 kB 00:00 (147/153): rpmautospec-rpm-macros-0.3.5-4.fc39. 466 kB/s | 8.8 kB 00:00 (148/153): rust-srpm-macros-24-5.fc39.noarch.rp 1.7 MB/s | 12 kB 00:00 (149/153): sed-4.8-14.fc39.x86_64.rpm 29 MB/s | 306 kB 00:00 (150/153): setup-2.14.4-1.fc39.noarch.rpm 17 MB/s | 154 kB 00:00 (151/153): rpm-sequoia-1.5.0-1.fc39.x86_64.rpm 8.9 MB/s | 871 kB 00:00 (152/153): unzip-6.0-62.fc39.x86_64.rpm 20 MB/s | 184 kB 00:00 (153/153): zlib-1.2.13-4.fc39.x86_64.rpm 3.5 MB/s | 94 kB 00:00 -------------------------------------------------------------------------------- Total 32 MB/s | 79 MB 00:02 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-3.fc39.x86_64 1/153 Running scriptlet: libgcc-13.2.1-3.fc39.x86_64 1/153 Installing : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/153 Running scriptlet: crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/153 Installing : fedora-release-identity-basic-39-0.25.noarch 3/153 Installing : fedora-gpg-keys-39-0.6.noarch 4/153 Installing : fedora-repos-39-0.6.noarch 5/153 Installing : fedora-release-common-39-0.25.noarch 6/153 Installing : fedora-release-39-0.25.noarch 7/153 Installing : setup-2.14.4-1.fc39.noarch 8/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/153 Installing : filesystem-3.18-6.fc39.x86_64 9/153 Installing : basesystem-11-18.fc39.noarch 10/153 Installing : rust-srpm-macros-24-5.fc39.noarch 11/153 Installing : qt6-srpm-macros-6.5.2-2.fc39.noarch 12/153 Installing : qt5-srpm-macros-5.15.10-2.fc39.noarch 13/153 Installing : pyproject-srpm-macros-1.9.0-2.fc39.noarch 14/153 Installing : publicsuffix-list-dafsa-20230812-1.fc39.noarch 15/153 Installing : perl-srpm-macros-1-51.fc39.noarch 16/153 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 17/153 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 18/153 Installing : openblas-srpm-macros-2-14.fc39.noarch 19/153 Installing : ocaml-srpm-macros-8-2.fc39.noarch 20/153 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 21/153 Installing : gnat-srpm-macros-6-3.fc39.noarch 22/153 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 23/153 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 24/153 Installing : ansible-srpm-macros-1-11.fc39.noarch 25/153 Installing : pkgconf-m4-1.9.5-2.fc39_clang_unknown.noarch 26/153 Installing : ncurses-base-6.4-7.20230520.fc39_clang_unknown.n 27/153 Installing : ncurses-libs-6.4-7.20230520.fc39_clang_unknown.x 28/153 Installing : glibc-gconv-extra-2.38-4.fc39.x86_64 29/153 Running scriptlet: glibc-gconv-extra-2.38-4.fc39.x86_64 29/153 Running scriptlet: glibc-2.38-4.fc39.x86_64 30/153 Installing : glibc-2.38-4.fc39.x86_64 30/153 Running scriptlet: glibc-2.38-4.fc39.x86_64 30/153 Installing : bash-5.2.15-5.fc39_clang_unknown.x86_64 31/153 Running scriptlet: bash-5.2.15-5.fc39_clang_unknown.x86_64 31/153 Installing : glibc-common-2.38-4.fc39.x86_64 32/153 Installing : glibc-minimal-langpack-2.38-4.fc39.x86_64 33/153 Installing : zlib-1.2.13-4.fc39.x86_64 34/153 Installing : xz-libs-5.4.4-1.fc39_clang_unknown.x86_64 35/153 Installing : bzip2-libs-1.0.8-16.fc39_clang_unknown.x86_64 36/153 Installing : libstdc++-13.2.1-3.fc39.x86_64 37/153 Installing : libuuid-2.39.2-1.fc39_clang_unknown.x86_64 38/153 Installing : libzstd-1.5.5-4.fc39_clang_unknown.x86_64 39/153 Installing : elfutils-libelf-0.189-4.fc39.x86_64 40/153 Installing : popt-1.19-3.fc39_clang_unknown.x86_64 41/153 Installing : libblkid-2.39.2-1.fc39_clang_unknown.x86_64 42/153 Installing : gmp-1:6.2.1-5.fc39_clang_unknown.x86_64 43/153 Installing : libcap-2.48-7.fc39_clang_unknown.x86_64 44/153 Installing : readline-8.2-5.fc39_clang_unknown.x86_64 45/153 Installing : libattr-2.5.1-8.fc39.x86_64 46/153 Installing : libacl-2.3.1-8.fc39_clang_unknown.x86_64 47/153 Installing : libxcrypt-4.4.36-2.fc39.x86_64 48/153 Installing : libeconf-0.5.2-1.fc39_clang_unknown.x86_64 49/153 Installing : lz4-libs-1.9.4-4.fc39_clang_unknown.x86_64 50/153 Installing : libffi-3.4.4-4.fc39.x86_64 51/153 Installing : p11-kit-0.25.0-2.fc39_clang_unknown.x86_64 52/153 Installing : systemd-libs-254.5-2.fc39_clang_unknown.x86_64 53/153 Installing : mpfr-4.2.0-3.fc39.x86_64 54/153 Installing : dwz-0.15-3.fc39_clang_unknown.x86_64 55/153 Installing : unzip-6.0-62.fc39.x86_64 56/153 Installing : file-libs-5.44-5.fc39.x86_64 57/153 Installing : file-5.44-5.fc39.x86_64 58/153 Installing : alternatives-1.25-1.fc39_clang_unknown.x86_64 59/153 Installing : jansson-2.13.1-7.fc39_clang_unknown.x86_64 60/153 Installing : libcap-ng-0.8.3-8.fc39_clang_unknown.x86_64 61/153 Installing : audit-libs-3.1.2-4.fc39_clang_unknown.x86_64 62/153 Installing : pam-libs-1.5.3-2.fc39_clang_unknown.x86_64 63/153 Installing : libcom_err-1.47.0-2.fc39_clang_unknown.x86_64 64/153 Installing : libsepol-3.5-2.fc39_clang_unknown.x86_64 65/153 Installing : libsmartcols-2.39.2-1.fc39_clang_unknown.x86_64 66/153 Installing : libunistring-1.1-5.fc39_clang_unknown.x86_64 67/153 Installing : libidn2-2.3.4-3.fc39_clang_unknown.x86_64 68/153 Installing : lua-libs-5.4.6-3.fc39.x86_64 69/153 Installing : pcre2-10.42-1.fc39.2.x86_64 70/153 Installing : libselinux-3.5-5.fc39_clang_unknown.x86_64 71/153 Installing : sed-4.8-14.fc39.x86_64 72/153 Installing : grep-3.11-3.fc39_clang_unknown.x86_64 73/153 Installing : findutils-1:4.9.0-5.fc39_clang_unknown.x86_64 74/153 Installing : xz-5.4.4-1.fc39_clang_unknown.x86_64 75/153 Installing : libmount-2.39.2-1.fc39_clang_unknown.x86_64 76/153 Installing : util-linux-core-2.39.2-1.fc39_clang_unknown.x86_ 77/153 Installing : libsemanage-3.5-4.fc39_clang_unknown.x86_64 78/153 Installing : shadow-utils-2:4.14.0-1.fc39_clang_unknown.x86_6 79/153 Running scriptlet: libutempter-1.2.1-10.fc39_clang_unknown.x86_64 80/153 Installing : libutempter-1.2.1-10.fc39_clang_unknown.x86_64 80/153 Installing : tar-2:1.35-2.fc39_clang_unknown.x86_64 81/153 Installing : libpsl-0.21.2-4.fc39_clang_unknown.x86_64 82/153 Installing : zip-3.0-39.fc39_clang_unknown.x86_64 83/153 Installing : zstd-1.5.5-4.fc39_clang_unknown.x86_64 84/153 Installing : libfdisk-2.39.2-1.fc39_clang_unknown.x86_64 85/153 Installing : bzip2-1.0.8-16.fc39_clang_unknown.x86_64 86/153 Installing : libxml2-2.10.4-3.fc39_clang_unknown.x86_64 87/153 Installing : sqlite-libs-3.42.0-7.fc39_clang_unknown.x86_64 88/153 Installing : ed-1.19-4.fc39_clang_unknown.x86_64 89/153 Installing : patch-2.7.6-22.fc39_clang_unknown.x86_64 90/153 Installing : elfutils-default-yama-scope-0.189-4.fc39.noarch 91/153 Running scriptlet: elfutils-default-yama-scope-0.189-4.fc39.noarch 91/153 Installing : diffutils-3.10-3.fc39_clang_unknown.x86_64 92/153 Installing : gdbm-libs-1:1.23-4.fc39_clang_unknown.x86_64 93/153 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 94/153 Installing : keyutils-libs-1.6.1-7.fc39_clang_unknown.x86_64 95/153 Installing : libbrotli-1.1.0-1.fc39_clang_unknown.x86_64 96/153 Installing : libedit-3.1-48.20230828cvs.fc39_clang_unknown.x8 97/153 Installing : llvm-libs-17.0.1-1.fc39.x86_64 98/153 Installing : libomp-17.0.1-1.fc39.x86_64 99/153 Installing : libnghttp2-1.55.1-3.fc39_clang_unknown.x86_64 100/153 Installing : libpkgconf-1.9.5-2.fc39_clang_unknown.x86_64 101/153 Installing : pkgconf-1.9.5-2.fc39_clang_unknown.x86_64 102/153 Installing : pkgconf-pkg-config-1.9.5-2.fc39_clang_unknown.x8 103/153 Installing : libsigsegv-2.14-5.fc39_clang_unknown.x86_64 104/153 Installing : gawk-5.2.2-2.fc39_clang_unknown.x86_64 105/153 Installing : libtasn1-4.19.0-3.fc39_clang_unknown.x86_64 106/153 Installing : p11-kit-trust-0.25.0-2.fc39_clang_unknown.x86_64 107/153 Running scriptlet: p11-kit-trust-0.25.0-2.fc39_clang_unknown.x86_64 107/153 Installing : xxhash-libs-0.8.2-1.fc39_clang_unknown.x86_64 108/153 Installing : cpio-2.14-4.fc39.x86_64 109/153 Installing : libdb-5.3.28-56.fc39.x86_64 110/153 Installing : libverto-0.3.2-6.fc39.x86_64 111/153 Installing : libssh-config-0.10.5-2.fc39_clang_unknown.noarch 112/153 Installing : coreutils-common-9.3-4.fc39_clang_unknown.x86_64 113/153 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 114/153 Installing : coreutils-9.3-4.fc39_clang_unknown.x86_64 115/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 116/153 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 116/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 116/153 Installing : krb5-libs-1.21.2-1.fc39_clang_unknown.x86_64 117/153 Installing : libtirpc-1.3.3-1.rc2.fc39_clang_unknown.x86_64 118/153 Running scriptlet: authselect-libs-1.4.3-1.fc39_clang_unknown.x86_6 119/153 Installing : authselect-libs-1.4.3-1.fc39_clang_unknown.x86_6 119/153 Installing : gzip-1.12-6.fc39_clang_unknown.x86_64 120/153 Installing : cracklib-2.9.11-2.fc39.x86_64 121/153 Installing : libpwquality-1.4.5-7.fc39_clang_unknown.x86_64 122/153 Installing : authselect-1.4.3-1.fc39_clang_unknown.x86_64 123/153 Installing : libnsl2-2.0.0-6.fc39_clang_unknown.x86_64 124/153 Installing : pam-1.5.3-2.fc39_clang_unknown.x86_64 125/153 Installing : libssh-0.10.5-2.fc39_clang_unknown.x86_64 126/153 Installing : libarchive-3.7.1-1.fc39_clang_unknown.x86_64 127/153 Installing : libevent-2.1.12-9.fc39_clang_unknown.x86_64 128/153 Installing : openldap-2.6.6-1.fc39.x86_64 129/153 Installing : libcurl-8.2.1-2.fc39_clang_unknown.x86_64 130/153 Installing : elfutils-libs-0.189-4.fc39.x86_64 131/153 Installing : elfutils-debuginfod-client-0.189-4.fc39.x86_64 132/153 Installing : binutils-gold-2.40-13.fc39.x86_64 133/153 Running scriptlet: binutils-gold-2.40-13.fc39.x86_64 133/153 Installing : binutils-2.40-13.fc39.x86_64 134/153 Running scriptlet: binutils-2.40-13.fc39.x86_64 134/153 Installing : elfutils-0.189-4.fc39.x86_64 135/153 Installing : gdb-minimal-13.2-8.fc39.x86_64 136/153 Installing : debugedit-5.0-10.fc39.x86_64 137/153 Installing : curl-8.2.1-2.fc39_clang_unknown.x86_64 138/153 Installing : rpm-sequoia-1.5.0-1.fc39.x86_64 139/153 Installing : rpm-libs-4.19.0-1.fc39_clang_unknown.x86_64 140/153 Running scriptlet: rpm-4.19.0-1.fc39_clang_unknown.x86_64 141/153 Installing : rpm-4.19.0-1.fc39_clang_unknown.x86_64 141/153 Installing : efi-srpm-macros-5-9.fc39.noarch 142/153 Installing : lua-srpm-macros-1-9.fc39.noarch 143/153 Installing : rpmautospec-rpm-macros-0.3.5-4.fc39.noarch 144/153 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 145/153 Installing : go-srpm-macros-3.2.0-6.fc39.noarch 146/153 Installing : python-srpm-macros-3.12-4.fc39.noarch 147/153 Installing : redhat-rpm-config-262-1.fc39.noarch 148/153 Installing : rpm-build-libs-4.19.0-1.fc39_clang_unknown.x86_6 149/153 Installing : rpm-build-4.19.0-1.fc39_clang_unknown.x86_64 150/153 Installing : util-linux-2.39.2-1.fc39_clang_unknown.x86_64 151/153 Installing : which-2.21-40.fc39_clang_unknown.x86_64 152/153 Installing : info-7.0.3-3.fc39_clang_unknown.x86_64 153/153 Running scriptlet: filesystem-3.18-6.fc39.x86_64 153/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 153/153 Running scriptlet: authselect-libs-1.4.3-1.fc39_clang_unknown.x86_6 153/153 Running scriptlet: rpm-4.19.0-1.fc39_clang_unknown.x86_64 153/153 Running scriptlet: info-7.0.3-3.fc39_clang_unknown.x86_64 153/153 Verifying : alternatives-1.25-1.fc39_clang_unknown.x86_64 1/153 Verifying : audit-libs-3.1.2-4.fc39_clang_unknown.x86_64 2/153 Verifying : authselect-1.4.3-1.fc39_clang_unknown.x86_64 3/153 Verifying : authselect-libs-1.4.3-1.fc39_clang_unknown.x86_6 4/153 Verifying : bash-5.2.15-5.fc39_clang_unknown.x86_64 5/153 Verifying : bzip2-1.0.8-16.fc39_clang_unknown.x86_64 6/153 Verifying : bzip2-libs-1.0.8-16.fc39_clang_unknown.x86_64 7/153 Verifying : coreutils-9.3-4.fc39_clang_unknown.x86_64 8/153 Verifying : coreutils-common-9.3-4.fc39_clang_unknown.x86_64 9/153 Verifying : curl-8.2.1-2.fc39_clang_unknown.x86_64 10/153 Verifying : diffutils-3.10-3.fc39_clang_unknown.x86_64 11/153 Verifying : dwz-0.15-3.fc39_clang_unknown.x86_64 12/153 Verifying : ed-1.19-4.fc39_clang_unknown.x86_64 13/153 Verifying : findutils-1:4.9.0-5.fc39_clang_unknown.x86_64 14/153 Verifying : gawk-5.2.2-2.fc39_clang_unknown.x86_64 15/153 Verifying : gdbm-libs-1:1.23-4.fc39_clang_unknown.x86_64 16/153 Verifying : gmp-1:6.2.1-5.fc39_clang_unknown.x86_64 17/153 Verifying : grep-3.11-3.fc39_clang_unknown.x86_64 18/153 Verifying : gzip-1.12-6.fc39_clang_unknown.x86_64 19/153 Verifying : info-7.0.3-3.fc39_clang_unknown.x86_64 20/153 Verifying : jansson-2.13.1-7.fc39_clang_unknown.x86_64 21/153 Verifying : keyutils-libs-1.6.1-7.fc39_clang_unknown.x86_64 22/153 Verifying : krb5-libs-1.21.2-1.fc39_clang_unknown.x86_64 23/153 Verifying : libacl-2.3.1-8.fc39_clang_unknown.x86_64 24/153 Verifying : libarchive-3.7.1-1.fc39_clang_unknown.x86_64 25/153 Verifying : libblkid-2.39.2-1.fc39_clang_unknown.x86_64 26/153 Verifying : libbrotli-1.1.0-1.fc39_clang_unknown.x86_64 27/153 Verifying : libcap-2.48-7.fc39_clang_unknown.x86_64 28/153 Verifying : libcap-ng-0.8.3-8.fc39_clang_unknown.x86_64 29/153 Verifying : libcom_err-1.47.0-2.fc39_clang_unknown.x86_64 30/153 Verifying : libcurl-8.2.1-2.fc39_clang_unknown.x86_64 31/153 Verifying : libeconf-0.5.2-1.fc39_clang_unknown.x86_64 32/153 Verifying : libedit-3.1-48.20230828cvs.fc39_clang_unknown.x8 33/153 Verifying : libevent-2.1.12-9.fc39_clang_unknown.x86_64 34/153 Verifying : libfdisk-2.39.2-1.fc39_clang_unknown.x86_64 35/153 Verifying : libidn2-2.3.4-3.fc39_clang_unknown.x86_64 36/153 Verifying : libmount-2.39.2-1.fc39_clang_unknown.x86_64 37/153 Verifying : libnghttp2-1.55.1-3.fc39_clang_unknown.x86_64 38/153 Verifying : libnsl2-2.0.0-6.fc39_clang_unknown.x86_64 39/153 Verifying : libpkgconf-1.9.5-2.fc39_clang_unknown.x86_64 40/153 Verifying : libpsl-0.21.2-4.fc39_clang_unknown.x86_64 41/153 Verifying : libpwquality-1.4.5-7.fc39_clang_unknown.x86_64 42/153 Verifying : libselinux-3.5-5.fc39_clang_unknown.x86_64 43/153 Verifying : libsemanage-3.5-4.fc39_clang_unknown.x86_64 44/153 Verifying : libsepol-3.5-2.fc39_clang_unknown.x86_64 45/153 Verifying : libsigsegv-2.14-5.fc39_clang_unknown.x86_64 46/153 Verifying : libsmartcols-2.39.2-1.fc39_clang_unknown.x86_64 47/153 Verifying : libssh-0.10.5-2.fc39_clang_unknown.x86_64 48/153 Verifying : libssh-config-0.10.5-2.fc39_clang_unknown.noarch 49/153 Verifying : libtasn1-4.19.0-3.fc39_clang_unknown.x86_64 50/153 Verifying : libtirpc-1.3.3-1.rc2.fc39_clang_unknown.x86_64 51/153 Verifying : libunistring-1.1-5.fc39_clang_unknown.x86_64 52/153 Verifying : libutempter-1.2.1-10.fc39_clang_unknown.x86_64 53/153 Verifying : libuuid-2.39.2-1.fc39_clang_unknown.x86_64 54/153 Verifying : libxml2-2.10.4-3.fc39_clang_unknown.x86_64 55/153 Verifying : libzstd-1.5.5-4.fc39_clang_unknown.x86_64 56/153 Verifying : lz4-libs-1.9.4-4.fc39_clang_unknown.x86_64 57/153 Verifying : ncurses-base-6.4-7.20230520.fc39_clang_unknown.n 58/153 Verifying : ncurses-libs-6.4-7.20230520.fc39_clang_unknown.x 59/153 Verifying : p11-kit-0.25.0-2.fc39_clang_unknown.x86_64 60/153 Verifying : p11-kit-trust-0.25.0-2.fc39_clang_unknown.x86_64 61/153 Verifying : pam-1.5.3-2.fc39_clang_unknown.x86_64 62/153 Verifying : pam-libs-1.5.3-2.fc39_clang_unknown.x86_64 63/153 Verifying : patch-2.7.6-22.fc39_clang_unknown.x86_64 64/153 Verifying : pkgconf-1.9.5-2.fc39_clang_unknown.x86_64 65/153 Verifying : pkgconf-m4-1.9.5-2.fc39_clang_unknown.noarch 66/153 Verifying : pkgconf-pkg-config-1.9.5-2.fc39_clang_unknown.x8 67/153 Verifying : popt-1.19-3.fc39_clang_unknown.x86_64 68/153 Verifying : readline-8.2-5.fc39_clang_unknown.x86_64 69/153 Verifying : rpm-4.19.0-1.fc39_clang_unknown.x86_64 70/153 Verifying : rpm-build-4.19.0-1.fc39_clang_unknown.x86_64 71/153 Verifying : rpm-build-libs-4.19.0-1.fc39_clang_unknown.x86_6 72/153 Verifying : rpm-libs-4.19.0-1.fc39_clang_unknown.x86_64 73/153 Verifying : shadow-utils-2:4.14.0-1.fc39_clang_unknown.x86_6 74/153 Verifying : sqlite-libs-3.42.0-7.fc39_clang_unknown.x86_64 75/153 Verifying : systemd-libs-254.5-2.fc39_clang_unknown.x86_64 76/153 Verifying : tar-2:1.35-2.fc39_clang_unknown.x86_64 77/153 Verifying : util-linux-2.39.2-1.fc39_clang_unknown.x86_64 78/153 Verifying : util-linux-core-2.39.2-1.fc39_clang_unknown.x86_ 79/153 Verifying : which-2.21-40.fc39_clang_unknown.x86_64 80/153 Verifying : xxhash-libs-0.8.2-1.fc39_clang_unknown.x86_64 81/153 Verifying : xz-5.4.4-1.fc39_clang_unknown.x86_64 82/153 Verifying : xz-libs-5.4.4-1.fc39_clang_unknown.x86_64 83/153 Verifying : zip-3.0-39.fc39_clang_unknown.x86_64 84/153 Verifying : zstd-1.5.5-4.fc39_clang_unknown.x86_64 85/153 Verifying : ansible-srpm-macros-1-11.fc39.noarch 86/153 Verifying : basesystem-11-18.fc39.noarch 87/153 Verifying : binutils-2.40-13.fc39.x86_64 88/153 Verifying : binutils-gold-2.40-13.fc39.x86_64 89/153 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 90/153 Verifying : cpio-2.14-4.fc39.x86_64 91/153 Verifying : cracklib-2.9.11-2.fc39.x86_64 92/153 Verifying : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 93/153 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 94/153 Verifying : debugedit-5.0-10.fc39.x86_64 95/153 Verifying : efi-srpm-macros-5-9.fc39.noarch 96/153 Verifying : elfutils-0.189-4.fc39.x86_64 97/153 Verifying : elfutils-debuginfod-client-0.189-4.fc39.x86_64 98/153 Verifying : elfutils-default-yama-scope-0.189-4.fc39.noarch 99/153 Verifying : elfutils-libelf-0.189-4.fc39.x86_64 100/153 Verifying : elfutils-libs-0.189-4.fc39.x86_64 101/153 Verifying : fedora-gpg-keys-39-0.6.noarch 102/153 Verifying : fedora-release-39-0.25.noarch 103/153 Verifying : fedora-release-common-39-0.25.noarch 104/153 Verifying : fedora-release-identity-basic-39-0.25.noarch 105/153 Verifying : fedora-repos-39-0.6.noarch 106/153 Verifying : file-5.44-5.fc39.x86_64 107/153 Verifying : file-libs-5.44-5.fc39.x86_64 108/153 Verifying : filesystem-3.18-6.fc39.x86_64 109/153 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 110/153 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 111/153 Verifying : gdb-minimal-13.2-8.fc39.x86_64 112/153 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 113/153 Verifying : glibc-2.38-4.fc39.x86_64 114/153 Verifying : glibc-common-2.38-4.fc39.x86_64 115/153 Verifying : glibc-gconv-extra-2.38-4.fc39.x86_64 116/153 Verifying : glibc-minimal-langpack-2.38-4.fc39.x86_64 117/153 Verifying : gnat-srpm-macros-6-3.fc39.noarch 118/153 Verifying : go-srpm-macros-3.2.0-6.fc39.noarch 119/153 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 120/153 Verifying : libattr-2.5.1-8.fc39.x86_64 121/153 Verifying : libdb-5.3.28-56.fc39.x86_64 122/153 Verifying : libffi-3.4.4-4.fc39.x86_64 123/153 Verifying : libgcc-13.2.1-3.fc39.x86_64 124/153 Verifying : libomp-17.0.1-1.fc39.x86_64 125/153 Verifying : libstdc++-13.2.1-3.fc39.x86_64 126/153 Verifying : libverto-0.3.2-6.fc39.x86_64 127/153 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 128/153 Verifying : llvm-libs-17.0.1-1.fc39.x86_64 129/153 Verifying : lua-libs-5.4.6-3.fc39.x86_64 130/153 Verifying : lua-srpm-macros-1-9.fc39.noarch 131/153 Verifying : mpfr-4.2.0-3.fc39.x86_64 132/153 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 133/153 Verifying : openblas-srpm-macros-2-14.fc39.noarch 134/153 Verifying : openldap-2.6.6-1.fc39.x86_64 135/153 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 136/153 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 137/153 Verifying : pcre2-10.42-1.fc39.2.x86_64 138/153 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 139/153 Verifying : perl-srpm-macros-1-51.fc39.noarch 140/153 Verifying : publicsuffix-list-dafsa-20230812-1.fc39.noarch 141/153 Verifying : pyproject-srpm-macros-1.9.0-2.fc39.noarch 142/153 Verifying : python-srpm-macros-3.12-4.fc39.noarch 143/153 Verifying : qt5-srpm-macros-5.15.10-2.fc39.noarch 144/153 Verifying : qt6-srpm-macros-6.5.2-2.fc39.noarch 145/153 Verifying : redhat-rpm-config-262-1.fc39.noarch 146/153 Verifying : rpm-sequoia-1.5.0-1.fc39.x86_64 147/153 Verifying : rpmautospec-rpm-macros-0.3.5-4.fc39.noarch 148/153 Verifying : rust-srpm-macros-24-5.fc39.noarch 149/153 Verifying : sed-4.8-14.fc39.x86_64 150/153 Verifying : setup-2.14.4-1.fc39.noarch 151/153 Verifying : unzip-6.0-62.fc39.x86_64 152/153 Verifying : zlib-1.2.13-4.fc39.x86_64 153/153 Installed: alternatives-1.25-1.fc39_clang_unknown.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-4.fc39_clang_unknown.x86_64 authselect-1.4.3-1.fc39_clang_unknown.x86_64 authselect-libs-1.4.3-1.fc39_clang_unknown.x86_64 basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39_clang_unknown.x86_64 binutils-2.40-13.fc39.x86_64 binutils-gold-2.40-13.fc39.x86_64 bzip2-1.0.8-16.fc39_clang_unknown.x86_64 bzip2-libs-1.0.8-16.fc39_clang_unknown.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-4.fc39_clang_unknown.x86_64 coreutils-common-9.3-4.fc39_clang_unknown.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch curl-8.2.1-2.fc39_clang_unknown.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-10.fc39.x86_64 diffutils-3.10-3.fc39_clang_unknown.x86_64 dwz-0.15-3.fc39_clang_unknown.x86_64 ed-1.19-4.fc39_clang_unknown.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-4.fc39.x86_64 elfutils-debuginfod-client-0.189-4.fc39.x86_64 elfutils-default-yama-scope-0.189-4.fc39.noarch elfutils-libelf-0.189-4.fc39.x86_64 elfutils-libs-0.189-4.fc39.x86_64 fedora-gpg-keys-39-0.6.noarch fedora-release-39-0.25.noarch fedora-release-common-39-0.25.noarch fedora-release-identity-basic-39-0.25.noarch fedora-repos-39-0.6.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39_clang_unknown.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39_clang_unknown.x86_64 gdb-minimal-13.2-8.fc39.x86_64 gdbm-libs-1:1.23-4.fc39_clang_unknown.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-4.fc39.x86_64 glibc-common-2.38-4.fc39.x86_64 glibc-gconv-extra-2.38-4.fc39.x86_64 glibc-minimal-langpack-2.38-4.fc39.x86_64 gmp-1:6.2.1-5.fc39_clang_unknown.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-6.fc39.noarch grep-3.11-3.fc39_clang_unknown.x86_64 gzip-1.12-6.fc39_clang_unknown.x86_64 info-7.0.3-3.fc39_clang_unknown.x86_64 jansson-2.13.1-7.fc39_clang_unknown.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39_clang_unknown.x86_64 krb5-libs-1.21.2-1.fc39_clang_unknown.x86_64 libacl-2.3.1-8.fc39_clang_unknown.x86_64 libarchive-3.7.1-1.fc39_clang_unknown.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.2-1.fc39_clang_unknown.x86_64 libbrotli-1.1.0-1.fc39_clang_unknown.x86_64 libcap-2.48-7.fc39_clang_unknown.x86_64 libcap-ng-0.8.3-8.fc39_clang_unknown.x86_64 libcom_err-1.47.0-2.fc39_clang_unknown.x86_64 libcurl-8.2.1-2.fc39_clang_unknown.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc39_clang_unknown.x86_64 libedit-3.1-48.20230828cvs.fc39_clang_unknown.x86_64 libevent-2.1.12-9.fc39_clang_unknown.x86_64 libfdisk-2.39.2-1.fc39_clang_unknown.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-3.fc39.x86_64 libidn2-2.3.4-3.fc39_clang_unknown.x86_64 libmount-2.39.2-1.fc39_clang_unknown.x86_64 libnghttp2-1.55.1-3.fc39_clang_unknown.x86_64 libnsl2-2.0.0-6.fc39_clang_unknown.x86_64 libomp-17.0.1-1.fc39.x86_64 libpkgconf-1.9.5-2.fc39_clang_unknown.x86_64 libpsl-0.21.2-4.fc39_clang_unknown.x86_64 libpwquality-1.4.5-7.fc39_clang_unknown.x86_64 libselinux-3.5-5.fc39_clang_unknown.x86_64 libsemanage-3.5-4.fc39_clang_unknown.x86_64 libsepol-3.5-2.fc39_clang_unknown.x86_64 libsigsegv-2.14-5.fc39_clang_unknown.x86_64 libsmartcols-2.39.2-1.fc39_clang_unknown.x86_64 libssh-0.10.5-2.fc39_clang_unknown.x86_64 libssh-config-0.10.5-2.fc39_clang_unknown.noarch libstdc++-13.2.1-3.fc39.x86_64 libtasn1-4.19.0-3.fc39_clang_unknown.x86_64 libtirpc-1.3.3-1.rc2.fc39_clang_unknown.x86_64 libunistring-1.1-5.fc39_clang_unknown.x86_64 libutempter-1.2.1-10.fc39_clang_unknown.x86_64 libuuid-2.39.2-1.fc39_clang_unknown.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39_clang_unknown.x86_64 libzstd-1.5.5-4.fc39_clang_unknown.x86_64 llvm-libs-17.0.1-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39_clang_unknown.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39_clang_unknown.noarch ncurses-libs-6.4-7.20230520.fc39_clang_unknown.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.0-2.fc39_clang_unknown.x86_64 p11-kit-trust-0.25.0-2.fc39_clang_unknown.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-2.fc39_clang_unknown.x86_64 pam-libs-1.5.3-2.fc39_clang_unknown.x86_64 patch-2.7.6-22.fc39_clang_unknown.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39_clang_unknown.x86_64 pkgconf-m4-1.9.5-2.fc39_clang_unknown.noarch pkgconf-pkg-config-1.9.5-2.fc39_clang_unknown.x86_64 popt-1.19-3.fc39_clang_unknown.x86_64 publicsuffix-list-dafsa-20230812-1.fc39.noarch pyproject-srpm-macros-1.9.0-2.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.10-2.fc39.noarch qt6-srpm-macros-6.5.2-2.fc39.noarch readline-8.2-5.fc39_clang_unknown.x86_64 redhat-rpm-config-262-1.fc39.noarch rpm-4.19.0-1.fc39_clang_unknown.x86_64 rpm-build-4.19.0-1.fc39_clang_unknown.x86_64 rpm-build-libs-4.19.0-1.fc39_clang_unknown.x86_64 rpm-libs-4.19.0-1.fc39_clang_unknown.x86_64 rpm-sequoia-1.5.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.3.5-4.fc39.noarch rust-srpm-macros-24-5.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-1.fc39_clang_unknown.x86_64 sqlite-libs-3.42.0-7.fc39_clang_unknown.x86_64 systemd-libs-254.5-2.fc39_clang_unknown.x86_64 tar-2:1.35-2.fc39_clang_unknown.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc39_clang_unknown.x86_64 util-linux-core-2.39.2-1.fc39_clang_unknown.x86_64 which-2.21-40.fc39_clang_unknown.x86_64 xxhash-libs-0.8.2-1.fc39_clang_unknown.x86_64 xz-5.4.4-1.fc39_clang_unknown.x86_64 xz-libs-5.4.4-1.fc39_clang_unknown.x86_64 zip-3.0-39.fc39_clang_unknown.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39_clang_unknown.x86_64 Complete! No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 51 kB/s | 1.5 kB 00:00 Copr repository 68 MB/s | 7.1 MB 00:00 Additional repo https_download_copr_fedorainfra 99 kB/s | 1.5 kB 00:00 Additional repo https_download_copr_fedorainfra 99 kB/s | 1.5 kB 00:00 fedora 165 kB/s | 22 kB 00:00 updates 828 kB/s | 24 kB 00:00 Package libomp-17.0.1-1.fc39.x86_64 is already installed. Dependencies resolved. ========================================================================================================================================================================================= Package Arch Version Repository Size ========================================================================================================================================================================================= Installing: clang x86_64 17.0.1-1.fc39 fedora 76 k clang-rpm-config-17 noarch 1-150.fc39 https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch 19 k compiler-rt x86_64 17.0.1-1.fc39 fedora 2.3 M libatomic x86_64 13.2.1-3.fc39 fedora 36 k libomp-devel x86_64 17.0.1-1.fc39 fedora 320 k llvm x86_64 17.0.1-1.fc39 fedora 25 M Installing dependencies: annobin-docs noarch 12.24-1.fc39 fedora 96 k annobin-plugin-gcc x86_64 12.24-1.fc39 fedora 960 k clang-libs x86_64 17.0.1-1.fc39 fedora 23 M clang-resource-filesystem noarch 17.0.1-1.fc39 fedora 14 k clang-rpm-config noarch 1-150.fc39 https_download_copr_fedorainfracloud_org_results_fedora_llvm_team_clang_rpm_config_fedora_releasever_basearch 74 k cpp x86_64 13.2.1-3.fc39 fedora 11 M expat x86_64 2.5.0-3.fc39_clang_unknown copr_base 114 k gc x86_64 8.2.2-4.fc39_clang_unknown copr_base 117 k gcc x86_64 13.2.1-3.fc39 fedora 34 M gcc-c++ x86_64 13.2.1-3.fc39 fedora 13 M gcc-plugin-annobin x86_64 13.2.1-3.fc39 fedora 48 k glibc-devel x86_64 2.38-4.fc39 fedora 82 k glibc-headers-x86 noarch 2.38-4.fc39 fedora 566 k guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M kernel-headers x86_64 6.5.4-300.fc39 fedora 1.5 M libb2 x86_64 0.98.1-9.fc39_clang_unknown copr_base 24 k libdwarf x86_64 1:0.8.0-1.fc39_clang_unknown copr_base 214 k libdwarf-tools x86_64 1:0.8.0-1.fc39_clang_unknown copr_base 183 k libgomp x86_64 13.2.1-3.fc39 fedora 320 k libmpc x86_64 1.3.1-3.fc39_clang_unknown copr_base 69 k libstdc++-devel x86_64 13.2.1-3.fc39 fedora 2.6 M libtool-ltdl x86_64 2.4.7-7.fc39_clang_unknown copr_base 37 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k make x86_64 1:4.4.1-3.fc39_clang_unknown copr_base 581 k mpdecimal x86_64 2.5.1-7.fc39_clang_unknown copr_base 86 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python3 x86_64 3.12.0~rc3-1.fc39_clang_unknown copr_base 26 k python3-libs x86_64 3.12.0~rc3-1.fc39_clang_unknown copr_base 9.0 M tzdata noarch 2023c-2.fc39 fedora 717 k Transaction Summary ========================================================================================================================================================================================= Install 35 Packages Total download size: 134 M Installed size: 551 M Downloading Packages: (1/35): expat-2.5.0-3.fc39_clang_unknown.x86_64 7.3 MB/s | 114 kB 00:00 (2/35): libb2-0.98.1-9.fc39_clang_unknown.x86_6 1.5 MB/s | 24 kB 00:00 (3/35): gc-8.2.2-4.fc39_clang_unknown.x86_64.rp 6.8 MB/s | 117 kB 00:00 (4/35): libdwarf-0.8.0-1.fc39_clang_unknown.x86 71 MB/s | 214 kB 00:00 (5/35): libdwarf-tools-0.8.0-1.fc39_clang_unkno 54 MB/s | 183 kB 00:00 (6/35): libmpc-1.3.1-3.fc39_clang_unknown.x86_6 28 MB/s | 69 kB 00:00 (7/35): libtool-ltdl-2.4.7-7.fc39_clang_unknown 24 MB/s | 37 kB 00:00 (8/35): make-4.4.1-3.fc39_clang_unknown.x86_64. 170 MB/s | 581 kB 00:00 (9/35): mpdecimal-2.5.1-7.fc39_clang_unknown.x8 23 MB/s | 86 kB 00:00 (10/35): python3-3.12.0~rc3-1.fc39_clang_unknow 7.3 MB/s | 26 kB 00:00 (11/35): clang-rpm-config-1-150.fc39.noarch.rpm 28 MB/s | 74 kB 00:00 (12/35): clang-rpm-config-17-1-150.fc39.noarch. 6.4 MB/s | 19 kB 00:00 (13/35): python3-libs-3.12.0~rc3-1.fc39_clang_u 348 MB/s | 9.0 MB 00:00 (14/35): annobin-docs-12.24-1.fc39.noarch.rpm 677 kB/s | 96 kB 00:00 (15/35): clang-17.0.1-1.fc39.x86_64.rpm 476 kB/s | 76 kB 00:00 (16/35): clang-resource-filesystem-17.0.1-1.fc3 165 kB/s | 14 kB 00:00 (17/35): annobin-plugin-gcc-12.24-1.fc39.x86_64 3.3 MB/s | 960 kB 00:00 (18/35): cpp-13.2.1-3.fc39.x86_64.rpm 46 MB/s | 11 MB 00:00 (19/35): gcc-13.2.1-3.fc39.x86_64.rpm 56 MB/s | 34 MB 00:00 (20/35): compiler-rt-17.0.1-1.fc39.x86_64.rpm 2.5 MB/s | 2.3 MB 00:00 (21/35): clang-libs-17.0.1-1.fc39.x86_64.rpm 21 MB/s | 23 MB 00:01 (22/35): gcc-plugin-annobin-13.2.1-3.fc39.x86_6 860 kB/s | 48 kB 00:00 (23/35): glibc-devel-2.38-4.fc39.x86_64.rpm 2.7 MB/s | 82 kB 00:00 (24/35): glibc-headers-x86-2.38-4.fc39.noarch.r 17 MB/s | 566 kB 00:00 (25/35): kernel-headers-6.5.4-300.fc39.x86_64.r 24 MB/s | 1.5 MB 00:00 (26/35): gcc-c++-13.2.1-3.fc39.x86_64.rpm 56 MB/s | 13 MB 00:00 (27/35): libatomic-13.2.1-3.fc39.x86_64.rpm 918 kB/s | 36 kB 00:00 (28/35): guile22-2.2.7-9.fc39.x86_64.rpm 46 MB/s | 6.5 MB 00:00 (29/35): libgomp-13.2.1-3.fc39.x86_64.rpm 8.7 MB/s | 320 kB 00:00 (30/35): libomp-devel-17.0.1-1.fc39.x86_64.rpm 7.5 MB/s | 320 kB 00:00 (31/35): libxcrypt-devel-4.4.36-2.fc39.x86_64.r 1.1 MB/s | 30 kB 00:00 (32/35): libstdc++-devel-13.2.1-3.fc39.x86_64.r 42 MB/s | 2.6 MB 00:00 (33/35): python-pip-wheel-23.2.1-1.fc39.noarch. 22 MB/s | 1.5 MB 00:00 (34/35): tzdata-2023c-2.fc39.noarch.rpm 12 MB/s | 717 kB 00:00 (35/35): llvm-17.0.1-1.fc39.x86_64.rpm 13 MB/s | 25 MB 00:01 -------------------------------------------------------------------------------- Total 39 MB/s | 134 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : clang-resource-filesystem-17.0.1-1.fc39.noarch 1/35 Installing : libmpc-1.3.1-3.fc39_clang_unknown.x86_64 2/35 Installing : libstdc++-devel-13.2.1-3.fc39.x86_64 3/35 Installing : cpp-13.2.1-3.fc39.x86_64 4/35 Installing : libomp-devel-17.0.1-1.fc39.x86_64 5/35 Installing : tzdata-2023c-2.fc39.noarch 6/35 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 7/35 Installing : libgomp-13.2.1-3.fc39.x86_64 8/35 Installing : libatomic-13.2.1-3.fc39.x86_64 9/35 Installing : kernel-headers-6.5.4-300.fc39.x86_64 10/35 Installing : glibc-headers-x86-2.38-4.fc39.noarch 11/35 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 12/35 Installing : glibc-devel-2.38-4.fc39.x86_64 13/35 Installing : annobin-docs-12.24-1.fc39.noarch 14/35 Installing : mpdecimal-2.5.1-7.fc39_clang_unknown.x86_64 15/35 Installing : libtool-ltdl-2.4.7-7.fc39_clang_unknown.x86_64 16/35 Installing : libdwarf-1:0.8.0-1.fc39_clang_unknown.x86_64 17/35 Installing : libdwarf-tools-1:0.8.0-1.fc39_clang_unknown.x86_64 18/35 Installing : libb2-0.98.1-9.fc39_clang_unknown.x86_64 19/35 Installing : gc-8.2.2-4.fc39_clang_unknown.x86_64 20/35 Installing : guile22-2.2.7-9.fc39.x86_64 21/35 Installing : make-1:4.4.1-3.fc39_clang_unknown.x86_64 22/35 Installing : gcc-13.2.1-3.fc39.x86_64 23/35 Running scriptlet: gcc-13.2.1-3.fc39.x86_64 23/35 Installing : gcc-c++-13.2.1-3.fc39.x86_64 24/35 Installing : expat-2.5.0-3.fc39_clang_unknown.x86_64 25/35 Installing : python3-3.12.0~rc3-1.fc39_clang_unknown.x86_64 26/35 Installing : python3-libs-3.12.0~rc3-1.fc39_clang_unknown.x86_6 27/35 Installing : compiler-rt-17.0.1-1.fc39.x86_64 28/35 Installing : clang-libs-17.0.1-1.fc39.x86_64 29/35 Installing : clang-17.0.1-1.fc39.x86_64 30/35 Installing : llvm-17.0.1-1.fc39.x86_64 31/35 Installing : clang-rpm-config-1-150.fc39.noarch 32/35 Installing : clang-rpm-config-17-1-150.fc39.noarch 33/35 Installing : annobin-plugin-gcc-12.24-1.fc39.x86_64 34/35 Running scriptlet: annobin-plugin-gcc-12.24-1.fc39.x86_64 34/35 Installing : gcc-plugin-annobin-13.2.1-3.fc39.x86_64 35/35 Running scriptlet: gcc-plugin-annobin-13.2.1-3.fc39.x86_64 35/35 Verifying : expat-2.5.0-3.fc39_clang_unknown.x86_64 1/35 Verifying : gc-8.2.2-4.fc39_clang_unknown.x86_64 2/35 Verifying : libb2-0.98.1-9.fc39_clang_unknown.x86_64 3/35 Verifying : libdwarf-1:0.8.0-1.fc39_clang_unknown.x86_64 4/35 Verifying : libdwarf-tools-1:0.8.0-1.fc39_clang_unknown.x86_64 5/35 Verifying : libmpc-1.3.1-3.fc39_clang_unknown.x86_64 6/35 Verifying : libtool-ltdl-2.4.7-7.fc39_clang_unknown.x86_64 7/35 Verifying : make-1:4.4.1-3.fc39_clang_unknown.x86_64 8/35 Verifying : mpdecimal-2.5.1-7.fc39_clang_unknown.x86_64 9/35 Verifying : python3-3.12.0~rc3-1.fc39_clang_unknown.x86_64 10/35 Verifying : python3-libs-3.12.0~rc3-1.fc39_clang_unknown.x86_6 11/35 Verifying : clang-rpm-config-1-150.fc39.noarch 12/35 Verifying : clang-rpm-config-17-1-150.fc39.noarch 13/35 Verifying : annobin-docs-12.24-1.fc39.noarch 14/35 Verifying : annobin-plugin-gcc-12.24-1.fc39.x86_64 15/35 Verifying : clang-17.0.1-1.fc39.x86_64 16/35 Verifying : clang-libs-17.0.1-1.fc39.x86_64 17/35 Verifying : clang-resource-filesystem-17.0.1-1.fc39.noarch 18/35 Verifying : compiler-rt-17.0.1-1.fc39.x86_64 19/35 Verifying : cpp-13.2.1-3.fc39.x86_64 20/35 Verifying : gcc-13.2.1-3.fc39.x86_64 21/35 Verifying : gcc-c++-13.2.1-3.fc39.x86_64 22/35 Verifying : gcc-plugin-annobin-13.2.1-3.fc39.x86_64 23/35 Verifying : glibc-devel-2.38-4.fc39.x86_64 24/35 Verifying : glibc-headers-x86-2.38-4.fc39.noarch 25/35 Verifying : guile22-2.2.7-9.fc39.x86_64 26/35 Verifying : kernel-headers-6.5.4-300.fc39.x86_64 27/35 Verifying : libatomic-13.2.1-3.fc39.x86_64 28/35 Verifying : libgomp-13.2.1-3.fc39.x86_64 29/35 Verifying : libomp-devel-17.0.1-1.fc39.x86_64 30/35 Verifying : libstdc++-devel-13.2.1-3.fc39.x86_64 31/35 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 32/35 Verifying : llvm-17.0.1-1.fc39.x86_64 33/35 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 34/35 Verifying : tzdata-2023c-2.fc39.noarch 35/35 Installed: annobin-docs-12.24-1.fc39.noarch annobin-plugin-gcc-12.24-1.fc39.x86_64 clang-17.0.1-1.fc39.x86_64 clang-libs-17.0.1-1.fc39.x86_64 clang-resource-filesystem-17.0.1-1.fc39.noarch clang-rpm-config-1-150.fc39.noarch clang-rpm-config-17-1-150.fc39.noarch compiler-rt-17.0.1-1.fc39.x86_64 cpp-13.2.1-3.fc39.x86_64 expat-2.5.0-3.fc39_clang_unknown.x86_64 gc-8.2.2-4.fc39_clang_unknown.x86_64 gcc-13.2.1-3.fc39.x86_64 gcc-c++-13.2.1-3.fc39.x86_64 gcc-plugin-annobin-13.2.1-3.fc39.x86_64 glibc-devel-2.38-4.fc39.x86_64 glibc-headers-x86-2.38-4.fc39.noarch guile22-2.2.7-9.fc39.x86_64 kernel-headers-6.5.4-300.fc39.x86_64 libatomic-13.2.1-3.fc39.x86_64 libb2-0.98.1-9.fc39_clang_unknown.x86_64 libdwarf-1:0.8.0-1.fc39_clang_unknown.x86_64 libdwarf-tools-1:0.8.0-1.fc39_clang_unknown.x86_64 libgomp-13.2.1-3.fc39.x86_64 libmpc-1.3.1-3.fc39_clang_unknown.x86_64 libomp-devel-17.0.1-1.fc39.x86_64 libstdc++-devel-13.2.1-3.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39_clang_unknown.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 llvm-17.0.1-1.fc39.x86_64 make-1:4.4.1-3.fc39_clang_unknown.x86_64 mpdecimal-2.5.1-7.fc39_clang_unknown.x86_64 python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.0~rc3-1.fc39_clang_unknown.x86_64 python3-libs-3.12.0~rc3-1.fc39_clang_unknown.x86_64 tzdata-2023c-2.fc39.noarch Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.25-1.fc39_clang_unknown.x86_64 annobin-docs-12.24-1.fc39.noarch annobin-plugin-gcc-12.24-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-4.fc39_clang_unknown.x86_64 authselect-1.4.3-1.fc39_clang_unknown.x86_64 authselect-libs-1.4.3-1.fc39_clang_unknown.x86_64 basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39_clang_unknown.x86_64 binutils-2.40-13.fc39.x86_64 binutils-gold-2.40-13.fc39.x86_64 bzip2-1.0.8-16.fc39_clang_unknown.x86_64 bzip2-libs-1.0.8-16.fc39_clang_unknown.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch clang-17.0.1-1.fc39.x86_64 clang-libs-17.0.1-1.fc39.x86_64 clang-resource-filesystem-17.0.1-1.fc39.noarch clang-rpm-config-1-150.fc39.noarch clang-rpm-config-17-1-150.fc39.noarch compiler-rt-17.0.1-1.fc39.x86_64 coreutils-9.3-4.fc39_clang_unknown.x86_64 coreutils-common-9.3-4.fc39_clang_unknown.x86_64 cpio-2.14-4.fc39.x86_64 cpp-13.2.1-3.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch curl-8.2.1-2.fc39_clang_unknown.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-10.fc39.x86_64 diffutils-3.10-3.fc39_clang_unknown.x86_64 dwz-0.15-3.fc39_clang_unknown.x86_64 ed-1.19-4.fc39_clang_unknown.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-4.fc39.x86_64 elfutils-debuginfod-client-0.189-4.fc39.x86_64 elfutils-default-yama-scope-0.189-4.fc39.noarch elfutils-libelf-0.189-4.fc39.x86_64 elfutils-libs-0.189-4.fc39.x86_64 expat-2.5.0-3.fc39_clang_unknown.x86_64 fedora-gpg-keys-39-0.6.noarch fedora-release-39-0.25.noarch fedora-release-common-39-0.25.noarch fedora-release-identity-basic-39-0.25.noarch fedora-repos-39-0.6.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-5.fc39_clang_unknown.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39_clang_unknown.x86_64 gc-8.2.2-4.fc39_clang_unknown.x86_64 gcc-13.2.1-3.fc39.x86_64 gcc-c++-13.2.1-3.fc39.x86_64 gcc-plugin-annobin-13.2.1-3.fc39.x86_64 gdb-minimal-13.2-8.fc39.x86_64 gdbm-libs-1.23-4.fc39_clang_unknown.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-4.fc39.x86_64 glibc-common-2.38-4.fc39.x86_64 glibc-devel-2.38-4.fc39.x86_64 glibc-gconv-extra-2.38-4.fc39.x86_64 glibc-headers-x86-2.38-4.fc39.noarch glibc-minimal-langpack-2.38-4.fc39.x86_64 gmp-6.2.1-5.fc39_clang_unknown.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-6.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39_clang_unknown.x86_64 guile22-2.2.7-9.fc39.x86_64 gzip-1.12-6.fc39_clang_unknown.x86_64 info-7.0.3-3.fc39_clang_unknown.x86_64 jansson-2.13.1-7.fc39_clang_unknown.x86_64 kernel-headers-6.5.4-300.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39_clang_unknown.x86_64 krb5-libs-1.21.2-1.fc39_clang_unknown.x86_64 libacl-2.3.1-8.fc39_clang_unknown.x86_64 libarchive-3.7.1-1.fc39_clang_unknown.x86_64 libatomic-13.2.1-3.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libb2-0.98.1-9.fc39_clang_unknown.x86_64 libblkid-2.39.2-1.fc39_clang_unknown.x86_64 libbrotli-1.1.0-1.fc39_clang_unknown.x86_64 libcap-2.48-7.fc39_clang_unknown.x86_64 libcap-ng-0.8.3-8.fc39_clang_unknown.x86_64 libcom_err-1.47.0-2.fc39_clang_unknown.x86_64 libcurl-8.2.1-2.fc39_clang_unknown.x86_64 libdb-5.3.28-56.fc39.x86_64 libdwarf-0.8.0-1.fc39_clang_unknown.x86_64 libdwarf-tools-0.8.0-1.fc39_clang_unknown.x86_64 libeconf-0.5.2-1.fc39_clang_unknown.x86_64 libedit-3.1-48.20230828cvs.fc39_clang_unknown.x86_64 libevent-2.1.12-9.fc39_clang_unknown.x86_64 libfdisk-2.39.2-1.fc39_clang_unknown.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-3.fc39.x86_64 libgomp-13.2.1-3.fc39.x86_64 libidn2-2.3.4-3.fc39_clang_unknown.x86_64 libmount-2.39.2-1.fc39_clang_unknown.x86_64 libmpc-1.3.1-3.fc39_clang_unknown.x86_64 libnghttp2-1.55.1-3.fc39_clang_unknown.x86_64 libnsl2-2.0.0-6.fc39_clang_unknown.x86_64 libomp-17.0.1-1.fc39.x86_64 libomp-devel-17.0.1-1.fc39.x86_64 libpkgconf-1.9.5-2.fc39_clang_unknown.x86_64 libpsl-0.21.2-4.fc39_clang_unknown.x86_64 libpwquality-1.4.5-7.fc39_clang_unknown.x86_64 libselinux-3.5-5.fc39_clang_unknown.x86_64 libsemanage-3.5-4.fc39_clang_unknown.x86_64 libsepol-3.5-2.fc39_clang_unknown.x86_64 libsigsegv-2.14-5.fc39_clang_unknown.x86_64 libsmartcols-2.39.2-1.fc39_clang_unknown.x86_64 libssh-0.10.5-2.fc39_clang_unknown.x86_64 libssh-config-0.10.5-2.fc39_clang_unknown.noarch libstdc++-13.2.1-3.fc39.x86_64 libstdc++-devel-13.2.1-3.fc39.x86_64 libtasn1-4.19.0-3.fc39_clang_unknown.x86_64 libtirpc-1.3.3-1.rc2.fc39_clang_unknown.x86_64 libtool-ltdl-2.4.7-7.fc39_clang_unknown.x86_64 libunistring-1.1-5.fc39_clang_unknown.x86_64 libutempter-1.2.1-10.fc39_clang_unknown.x86_64 libuuid-2.39.2-1.fc39_clang_unknown.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39_clang_unknown.x86_64 libzstd-1.5.5-4.fc39_clang_unknown.x86_64 llvm-17.0.1-1.fc39.x86_64 llvm-libs-17.0.1-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39_clang_unknown.x86_64 make-4.4.1-3.fc39_clang_unknown.x86_64 mpdecimal-2.5.1-7.fc39_clang_unknown.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39_clang_unknown.noarch ncurses-libs-6.4-7.20230520.fc39_clang_unknown.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.0-2.fc39_clang_unknown.x86_64 p11-kit-trust-0.25.0-2.fc39_clang_unknown.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-2.fc39_clang_unknown.x86_64 pam-libs-1.5.3-2.fc39_clang_unknown.x86_64 patch-2.7.6-22.fc39_clang_unknown.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39_clang_unknown.x86_64 pkgconf-m4-1.9.5-2.fc39_clang_unknown.noarch pkgconf-pkg-config-1.9.5-2.fc39_clang_unknown.x86_64 popt-1.19-3.fc39_clang_unknown.x86_64 publicsuffix-list-dafsa-20230812-1.fc39.noarch pyproject-srpm-macros-1.9.0-2.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch python3-3.12.0~rc3-1.fc39_clang_unknown.x86_64 python3-libs-3.12.0~rc3-1.fc39_clang_unknown.x86_64 qt5-srpm-macros-5.15.10-2.fc39.noarch qt6-srpm-macros-6.5.2-2.fc39.noarch readline-8.2-5.fc39_clang_unknown.x86_64 redhat-rpm-config-262-1.fc39.noarch rpm-4.19.0-1.fc39_clang_unknown.x86_64 rpm-build-4.19.0-1.fc39_clang_unknown.x86_64 rpm-build-libs-4.19.0-1.fc39_clang_unknown.x86_64 rpm-libs-4.19.0-1.fc39_clang_unknown.x86_64 rpm-sequoia-1.5.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.3.5-4.fc39.noarch rust-srpm-macros-24-5.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-1.fc39_clang_unknown.x86_64 sqlite-libs-3.42.0-7.fc39_clang_unknown.x86_64 systemd-libs-254.5-2.fc39_clang_unknown.x86_64 tar-1.35-2.fc39_clang_unknown.x86_64 tzdata-2023c-2.fc39.noarch unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc39_clang_unknown.x86_64 util-linux-core-2.39.2-1.fc39_clang_unknown.x86_64 which-2.21-40.fc39_clang_unknown.x86_64 xxhash-libs-0.8.2-1.fc39_clang_unknown.x86_64 xz-5.4.4-1.fc39_clang_unknown.x86_64 xz-libs-5.4.4-1.fc39_clang_unknown.x86_64 zip-3.0-39.fc39_clang_unknown.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39_clang_unknown.x86_64 Start: buildsrpm Start: rpmbuild -bs Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689811200 Wrote: /builddir/build/SRPMS/libselinux-3.5-5.fc39_clang17.0.1.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-509g3a6q/libselinux/libselinux.spec) Config(child) 1 minutes 42 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.5-5.fc39_clang17.0.1.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1696135732.096524/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1696135732.096524/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1696135732.096524/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.0-1.fc39.x86_64 rpm-sequoia-1.5.0-1.fc39.x86_64 python3-dnf-4.17.0-6.fc39.noarch python3-dnf-plugins-core-4.4.2-1.fc39.noarch yum-4.17.0-6.fc39.noarch Start: build phase for libselinux-3.5-5.fc39_clang17.0.1.src.rpm Start: build setup for libselinux-3.5-5.fc39_clang17.0.1.src.rpm Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689811200 Wrote: /builddir/build/SRPMS/libselinux-3.5-5.fc39_clang17.0.1.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 100 kB/s | 1.5 kB 00:00 Copr repository 110 MB/s | 7.1 MB 00:00 Additional repo https_download_copr_fedorainfra 99 kB/s | 1.5 kB 00:00 Additional repo https_download_copr_fedorainfra 105 kB/s | 1.5 kB 00:00 fedora 245 kB/s | 22 kB 00:00 updates 88 kB/s | 24 kB 00:00 Package gcc-13.2.1-3.fc39.x86_64 is already installed. Package make-1:4.4.1-3.fc39_clang_unknown.x86_64 is already installed. Package python3-3.12.0~rc3-1.fc39_clang_unknown.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: libsepol-static x86_64 3.5-2.fc39_clang_unknown copr_base 334 k pcre2-devel x86_64 10.42-1.fc39.2 fedora 505 k python3-devel x86_64 3.12.0~rc3-1.fc39_clang_unknown copr_base 274 k python3-pip noarch 23.2.1-1.fc39 fedora 3.1 M python3-setuptools noarch 67.7.2-7.fc39 fedora 1.5 M python3-wheel noarch 1:0.40.0-4.fc39_clang_unknown copr_base 147 k ruby x86_64 3.2.2-181.fc39_clang_unknown copr_base 41 k ruby-devel x86_64 3.2.2-181.fc39_clang_unknown copr_base 424 k swig x86_64 4.1.1-9.fc39 fedora 1.6 M systemd x86_64 254.5-2.fc39_clang_unknown copr_base 4.6 M xz-devel x86_64 5.4.4-1.fc39_clang_unknown copr_base 62 k Installing dependencies: dbus x86_64 1:1.14.10-1.fc39 fedora 8.1 k dbus-broker x86_64 33-2.fc39_clang_unknown copr_base 174 k dbus-common noarch 1:1.14.10-1.fc39 fedora 15 k kmod-libs x86_64 30-6.fc39_clang_unknown copr_base 66 k libseccomp x86_64 2.5.3-6.fc39 fedora 71 k libsepol-devel x86_64 3.5-2.fc39_clang_unknown copr_base 41 k libyaml x86_64 0.2.5-12.fc39 fedora 59 k pcre2-utf16 x86_64 10.42-1.fc39.2 fedora 212 k pcre2-utf32 x86_64 10.42-1.fc39.2 fedora 200 k pyproject-rpm-macros noarch 1.9.0-2.fc39 fedora 41 k python-rpm-macros noarch 3.12-4.fc39 fedora 19 k python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-4.fc39 fedora 14 k ruby-default-gems noarch 3.2.2-181.fc39_clang_unknown copr_base 31 k ruby-libs x86_64 3.2.2-181.fc39_clang_unknown copr_base 4.2 M rubygem-io-console x86_64 0.6.0-181.fc39_clang_unknown copr_base 25 k rubygem-psych x86_64 5.0.1-181.fc39_clang_unknown copr_base 51 k rubygems noarch 3.4.10-181.fc39_clang_unknown copr_base 256 k rubypick noarch 1.1.1-19.fc39 fedora 9.9 k systemd-pam x86_64 254.5-2.fc39_clang_unknown copr_base 382 k systemd-rpm-macros noarch 254.5-2.fc39_clang_unknown copr_base 32 k Transaction Summary ================================================================================ Install 33 Packages Total download size: 18 M Installed size: 69 M Downloading Packages: (1/33): kmod-libs-30-6.fc39_clang_unknown.x86_6 4.4 MB/s | 66 kB 00:00 (2/33): dbus-broker-33-2.fc39_clang_unknown.x86 11 MB/s | 174 kB 00:00 (3/33): libsepol-devel-3.5-2.fc39_clang_unknown 2.5 MB/s | 41 kB 00:00 (4/33): python3-devel-3.12.0~rc3-1.fc39_clang_u 128 MB/s | 274 kB 00:00 (5/33): python3-wheel-0.40.0-4.fc39_clang_unkno 31 MB/s | 147 kB 00:00 (6/33): ruby-3.2.2-181.fc39_clang_unknown.x86_6 10 MB/s | 41 kB 00:00 (7/33): ruby-default-gems-3.2.2-181.fc39_clang_ 11 MB/s | 31 kB 00:00 (8/33): ruby-devel-3.2.2-181.fc39_clang_unknown 85 MB/s | 424 kB 00:00 (9/33): rubygem-io-console-0.6.0-181.fc39_clang 4.9 MB/s | 25 kB 00:00 (10/33): libsepol-static-3.5-2.fc39_clang_unkno 11 MB/s | 334 kB 00:00 (11/33): ruby-libs-3.2.2-181.fc39_clang_unknown 170 MB/s | 4.2 MB 00:00 (12/33): rubygem-psych-5.0.1-181.fc39_clang_unk 3.9 MB/s | 51 kB 00:00 (13/33): systemd-pam-254.5-2.fc39_clang_unknown 165 MB/s | 382 kB 00:00 (14/33): rubygems-3.4.10-181.fc39_clang_unknown 30 MB/s | 256 kB 00:00 (15/33): systemd-rpm-macros-254.5-2.fc39_clang_ 13 MB/s | 32 kB 00:00 (16/33): systemd-254.5-2.fc39_clang_unknown.x86 276 MB/s | 4.6 MB 00:00 (17/33): xz-devel-5.4.4-1.fc39_clang_unknown.x8 9.0 MB/s | 62 kB 00:00 (18/33): dbus-1.14.10-1.fc39.x86_64.rpm 62 kB/s | 8.1 kB 00:00 (19/33): dbus-common-1.14.10-1.fc39.noarch.rpm 112 kB/s | 15 kB 00:00 (20/33): libseccomp-2.5.3-6.fc39.x86_64.rpm 374 kB/s | 71 kB 00:00 (21/33): libyaml-0.2.5-12.fc39.x86_64.rpm 567 kB/s | 59 kB 00:00 (22/33): pcre2-utf16-10.42-1.fc39.2.x86_64.rpm 1.6 MB/s | 212 kB 00:00 (23/33): pcre2-devel-10.42-1.fc39.2.x86_64.rpm 2.4 MB/s | 505 kB 00:00 (24/33): pyproject-rpm-macros-1.9.0-2.fc39.noar 978 kB/s | 41 kB 00:00 (25/33): pcre2-utf32-10.42-1.fc39.2.x86_64.rpm 1.4 MB/s | 200 kB 00:00 (26/33): python-rpm-macros-3.12-4.fc39.noarch.r 467 kB/s | 19 kB 00:00 (27/33): python3-packaging-23.1-4.fc39.noarch.r 2.1 MB/s | 114 kB 00:00 (28/33): python3-rpm-generators-14-7.fc39.noarc 744 kB/s | 30 kB 00:00 (29/33): python3-rpm-macros-3.12-4.fc39.noarch. 370 kB/s | 14 kB 00:00 (30/33): rubypick-1.1.1-19.fc39.noarch.rpm 270 kB/s | 9.9 kB 00:00 (31/33): python3-setuptools-67.7.2-7.fc39.noarc 12 MB/s | 1.5 MB 00:00 (32/33): python3-pip-23.2.1-1.fc39.noarch.rpm 14 MB/s | 3.1 MB 00:00 (33/33): swig-4.1.1-9.fc39.x86_64.rpm 9.9 MB/s | 1.6 MB 00:00 -------------------------------------------------------------------------------- Total 18 MB/s | 18 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby-libs-3.2.2-181.fc39_clang_unknown.x86_64 1/33 Installing : python-rpm-macros-3.12-4.fc39.noarch 2/33 Installing : python3-rpm-macros-3.12-4.fc39.noarch 3/33 Installing : pyproject-rpm-macros-1.9.0-2.fc39.noarch 4/33 Installing : python3-setuptools-67.7.2-7.fc39.noarch 5/33 Installing : python3-pip-23.2.1-1.fc39.noarch 6/33 Installing : python3-packaging-23.1-4.fc39.noarch 7/33 Installing : python3-rpm-generators-14-7.fc39.noarch 8/33 Installing : pcre2-utf32-10.42-1.fc39.2.x86_64 9/33 Installing : pcre2-utf16-10.42-1.fc39.2.x86_64 10/33 Installing : libyaml-0.2.5-12.fc39.x86_64 11/33 Installing : ruby-default-gems-3.2.2-181.fc39_clang_unknown.noa 12/33 Installing : rubygem-io-console-0.6.0-181.fc39_clang_unknown.x8 13/33 Installing : rubygem-psych-5.0.1-181.fc39_clang_unknown.x86_64 14/33 Installing : rubygems-3.4.10-181.fc39_clang_unknown.noarch 15/33 Installing : rubypick-1.1.1-19.fc39.noarch 16/33 Installing : ruby-3.2.2-181.fc39_clang_unknown.x86_64 17/33 Installing : libseccomp-2.5.3-6.fc39.x86_64 18/33 Installing : dbus-common-1:1.14.10-1.fc39.noarch 19/33 Running scriptlet: dbus-common-1:1.14.10-1.fc39.noarch 19/33 Running scriptlet: dbus-broker-33-2.fc39_clang_unknown.x86_64 20/33 Installing : dbus-broker-33-2.fc39_clang_unknown.x86_64 20/33 Running scriptlet: dbus-broker-33-2.fc39_clang_unknown.x86_64 20/33 Installing : dbus-1:1.14.10-1.fc39.x86_64 21/33 Installing : libsepol-devel-3.5-2.fc39_clang_unknown.x86_64 22/33 Installing : kmod-libs-30-6.fc39_clang_unknown.x86_64 23/33 Installing : systemd-pam-254.5-2.fc39_clang_unknown.x86_64 24/33 Installing : systemd-254.5-2.fc39_clang_unknown.x86_64 25/33 Running scriptlet: systemd-254.5-2.fc39_clang_unknown.x86_64 25/33 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : libsepol-static-3.5-2.fc39_clang_unknown.x86_64 26/33 Installing : ruby-devel-3.2.2-181.fc39_clang_unknown.x86_64 27/33 Installing : pcre2-devel-10.42-1.fc39.2.x86_64 28/33 Installing : python3-devel-3.12.0~rc3-1.fc39_clang_unknown.x86_ 29/33 Installing : swig-4.1.1-9.fc39.x86_64 30/33 Installing : xz-devel-5.4.4-1.fc39_clang_unknown.x86_64 31/33 Installing : systemd-rpm-macros-254.5-2.fc39_clang_unknown.noar 32/33 Installing : python3-wheel-1:0.40.0-4.fc39_clang_unknown.noarch 33/33 Running scriptlet: python3-wheel-1:0.40.0-4.fc39_clang_unknown.noarch 33/33 Verifying : dbus-broker-33-2.fc39_clang_unknown.x86_64 1/33 Verifying : kmod-libs-30-6.fc39_clang_unknown.x86_64 2/33 Verifying : libsepol-devel-3.5-2.fc39_clang_unknown.x86_64 3/33 Verifying : libsepol-static-3.5-2.fc39_clang_unknown.x86_64 4/33 Verifying : python3-devel-3.12.0~rc3-1.fc39_clang_unknown.x86_ 5/33 Verifying : python3-wheel-1:0.40.0-4.fc39_clang_unknown.noarch 6/33 Verifying : ruby-3.2.2-181.fc39_clang_unknown.x86_64 7/33 Verifying : ruby-default-gems-3.2.2-181.fc39_clang_unknown.noa 8/33 Verifying : ruby-devel-3.2.2-181.fc39_clang_unknown.x86_64 9/33 Verifying : ruby-libs-3.2.2-181.fc39_clang_unknown.x86_64 10/33 Verifying : rubygem-io-console-0.6.0-181.fc39_clang_unknown.x8 11/33 Verifying : rubygem-psych-5.0.1-181.fc39_clang_unknown.x86_64 12/33 Verifying : rubygems-3.4.10-181.fc39_clang_unknown.noarch 13/33 Verifying : systemd-254.5-2.fc39_clang_unknown.x86_64 14/33 Verifying : systemd-pam-254.5-2.fc39_clang_unknown.x86_64 15/33 Verifying : systemd-rpm-macros-254.5-2.fc39_clang_unknown.noar 16/33 Verifying : xz-devel-5.4.4-1.fc39_clang_unknown.x86_64 17/33 Verifying : dbus-1:1.14.10-1.fc39.x86_64 18/33 Verifying : dbus-common-1:1.14.10-1.fc39.noarch 19/33 Verifying : libseccomp-2.5.3-6.fc39.x86_64 20/33 Verifying : libyaml-0.2.5-12.fc39.x86_64 21/33 Verifying : pcre2-devel-10.42-1.fc39.2.x86_64 22/33 Verifying : pcre2-utf16-10.42-1.fc39.2.x86_64 23/33 Verifying : pcre2-utf32-10.42-1.fc39.2.x86_64 24/33 Verifying : pyproject-rpm-macros-1.9.0-2.fc39.noarch 25/33 Verifying : python-rpm-macros-3.12-4.fc39.noarch 26/33 Verifying : python3-packaging-23.1-4.fc39.noarch 27/33 Verifying : python3-pip-23.2.1-1.fc39.noarch 28/33 Verifying : python3-rpm-generators-14-7.fc39.noarch 29/33 Verifying : python3-rpm-macros-3.12-4.fc39.noarch 30/33 Verifying : python3-setuptools-67.7.2-7.fc39.noarch 31/33 Verifying : rubypick-1.1.1-19.fc39.noarch 32/33 Verifying : swig-4.1.1-9.fc39.x86_64 33/33 Installed: dbus-1:1.14.10-1.fc39.x86_64 dbus-broker-33-2.fc39_clang_unknown.x86_64 dbus-common-1:1.14.10-1.fc39.noarch kmod-libs-30-6.fc39_clang_unknown.x86_64 libseccomp-2.5.3-6.fc39.x86_64 libsepol-devel-3.5-2.fc39_clang_unknown.x86_64 libsepol-static-3.5-2.fc39_clang_unknown.x86_64 libyaml-0.2.5-12.fc39.x86_64 pcre2-devel-10.42-1.fc39.2.x86_64 pcre2-utf16-10.42-1.fc39.2.x86_64 pcre2-utf32-10.42-1.fc39.2.x86_64 pyproject-rpm-macros-1.9.0-2.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-devel-3.12.0~rc3-1.fc39_clang_unknown.x86_64 python3-packaging-23.1-4.fc39.noarch python3-pip-23.2.1-1.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch python3-setuptools-67.7.2-7.fc39.noarch python3-wheel-1:0.40.0-4.fc39_clang_unknown.noarch ruby-3.2.2-181.fc39_clang_unknown.x86_64 ruby-default-gems-3.2.2-181.fc39_clang_unknown.noarch ruby-devel-3.2.2-181.fc39_clang_unknown.x86_64 ruby-libs-3.2.2-181.fc39_clang_unknown.x86_64 rubygem-io-console-0.6.0-181.fc39_clang_unknown.x86_64 rubygem-psych-5.0.1-181.fc39_clang_unknown.x86_64 rubygems-3.4.10-181.fc39_clang_unknown.noarch rubypick-1.1.1-19.fc39.noarch swig-4.1.1-9.fc39.x86_64 systemd-254.5-2.fc39_clang_unknown.x86_64 systemd-pam-254.5-2.fc39_clang_unknown.x86_64 systemd-rpm-macros-254.5-2.fc39_clang_unknown.noarch xz-devel-5.4.4-1.fc39_clang_unknown.x86_64 Complete! Finish: build setup for libselinux-3.5-5.fc39_clang17.0.1.src.rpm Start: rpmbuild libselinux-3.5-5.fc39_clang17.0.1.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1689811200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.lnEOxW + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.5 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.5.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.5 + rm -rf /builddir/build/BUILD/libselinux-3.5-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.5-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-libselinux-Add-examples-to-man-pages.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + '[' -e /usr/lib/rpm/clang/libselinux-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.1u3JjF + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + CFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' sed -e 's/@VERSION@/3.5/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-x86_64-cpython-312 clang -fno-strict-overflow -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/selinux clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/_selinux.cpython-312-x86_64-linux-gnu.so building 'selinux.audit2why' extension clang -fno-strict-overflow -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c audit2why.c -o build/temp.linux-x86_64-cpython-312/audit2why.o clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/audit2why.cpython-312-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j2 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.R0JZOn + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 + CFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64" && echo --root /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/libselinux-3.5/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.5-cp312-cp312-linux_x86_64.whl size=380506 sha256=effbb08cd8a147fbb8e75082b9f67d4d35c09570e379b3454999428976a3f458 Stored in directory: /tmp/pip-ephem-wheel-cache-sf15y2md/wheels/9e/47/f3/9ef6b88cfd4cb2696fbbe48d803f62c6358c6f4acec032d290 Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.5 install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/_selinux.cpython-312-x86_64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/include' test -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/man/man8/togglesebool.8 + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxconlist [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxconlist built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxdefcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxdefcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/validatetrans [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/validatetrans built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/setenforce [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/setenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxexeccon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxexeccon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxenabled [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxenabled built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinux_check_access [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinux_check_access built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_partial_match [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_partial_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup_best_match [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup_best_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_get_digests_all_partial_matches [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_get_digests_all_partial_matches built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_digest [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_digest built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/sefcontext_compile [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/sefcontext_compile built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/matchpathcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/matchpathcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getsebool [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getsebool built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getpidprevcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getpidprevcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getenforce [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/avcstat [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/avcstat built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.so.1 [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.so.1 built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) [ 5a] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto=thin -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto=thin -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts Unpacking ar archive /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a to check for LLVM bitcode components. /tmp/tmp.5AiQnSjNxb ~/build/BUILD/libselinux-3.5 Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/validatetrans.o. Repacking ./validatetrans.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/stringrep.o. Repacking ./stringrep.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/sha256.o. Repacking ./sha256.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/seusers.o. Repacking ./seusers.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/setrans_client.o. Repacking ./setrans_client.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/setfilecon.o. Repacking ./setfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/setexecfilecon.o. Repacking ./setexecfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/setenforce.o. Repacking ./setenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/sestatus.o. Repacking ./sestatus.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/selinux_restorecon.o. Repacking ./selinux_restorecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/selinux_internal.o. Repacking ./selinux_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/selinux_config.o. Repacking ./selinux_config.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/selinux_check_securetty_context.o. Repacking ./selinux_check_securetty_context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/reject_unknown.o. Repacking ./reject_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/regex.o. Repacking ./regex.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/query_user_context.o. Repacking ./query_user_context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/procattr.o. Repacking ./procattr.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/policyvers.o. Repacking ./policyvers.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/matchpathcon.o. Repacking ./matchpathcon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/matchmediacon.o. Repacking ./matchmediacon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/mapping.o. Repacking ./mapping.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/lsetfilecon.o. Repacking ./lsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/load_policy.o. Repacking ./load_policy.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/lgetfilecon.o. Repacking ./lgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label_x.o. Repacking ./label_x.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label_support.o. Repacking ./label_support.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label_media.o. Repacking ./label_media.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label_file.o. Repacking ./label_file.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label_db.o. Repacking ./label_db.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/label.o. Repacking ./label.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/is_customizable_type.o. Repacking ./is_customizable_type.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/init.o. Repacking ./init.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/getpeercon.o. Repacking ./getpeercon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/getfilecon.o. Repacking ./getfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/getenforce.o. Repacking ./getenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/get_initial_context.o. Repacking ./get_initial_context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/get_default_type.o. Repacking ./get_default_type.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/get_context_list.o. Repacking ./get_context_list.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/fsetfilecon.o. Repacking ./fsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/freeconary.o. Repacking ./freeconary.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/freecon.o. Repacking ./freecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/fgetfilecon.o. Repacking ./fgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/enabled.o. Repacking ./enabled.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/disable.o. Repacking ./disable.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/deny_unknown.o. Repacking ./deny_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/context.o. Repacking ./context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/compute_user.o. Repacking ./compute_user.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/compute_relabel.o. Repacking ./compute_relabel.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/compute_member.o. Repacking ./compute_member.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/compute_create.o. Repacking ./compute_create.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/compute_av.o. Repacking ./compute_av.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/checkreqprot.o. Repacking ./checkreqprot.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/check_context.o. Repacking ./check_context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/checkAccess.o. Repacking ./checkAccess.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/canonicalize_context.o. Repacking ./canonicalize_context.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/callbacks.o. Repacking ./callbacks.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/booleans.o. Repacking ./booleans.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/avc_sidtab.o. Repacking ./avc_sidtab.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/avc_internal.o. Repacking ./avc_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.5AiQnSjNxb/avc.o. Repacking ./avc.o into /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.a. ~/build/BUILD/libselinux-3.5 + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.5-5.fc39_clang17.0.1 --unique-debug-suffix -3.5-5.fc39_clang17.0.1.x86_64 --unique-debug-src-base libselinux-3.5-5.fc39_clang17.0.1.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.5 find-debuginfo: starting Extracting debug info from 22 files DWARF-compressing 22 files sepdebugcrcfix: Updated 22 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/libselinux-3.5-5.fc39_clang17.0.1.x86_64 2744 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxconlist [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxdefcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/validatetrans [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/setenforce [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxexeccon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinuxenabled [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selinux_check_access [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_partial_match [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup_best_match [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_lookup [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_get_digests_all_partial_matches [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/selabel_digest [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/sefcontext_compile [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/matchpathcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getsebool [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getpidprevcon [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/getenforce [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/sbin/avcstat [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/libselinux.so.1 [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) [ 5a] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-5.fc39_clang17.0.1.x86_64.debug [ 5c] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-5.fc39_clang17.0.1.x86_64.debug [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-5.fc39_clang17.0.1.x86_64.debug [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug': PT_DYNAMIC segment offset (0x3ac10) + file size (0x210) exceeds the size of the file (0xfb50) [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) [ 5a] clang version 17.0.0 (Fedora 17.0.0~rc3-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/audit2why.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug [ 2e] clang version 17.0.1 (Fedora 17.0.1-1.fc39) /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so-3.5-5.fc39_clang17.0.1.x86_64.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.5-5.fc39_clang17.0.1.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Ad1Yx3 + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/licenses/libselinux + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/licenses/libselinux + cp -pr /builddir/build/BUILD/libselinux-3.5/LICENSE /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.5-5.fc39_clang17.0.1 libselinux(x86-64) = 3.5-5.fc39_clang17.0.1 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-utils = 3.5-5.fc39_clang17.0.1 libselinux-utils(x86-64) = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-python3 = 3.5-5.fc39_clang17.0.1 libselinux-python3(x86-64) = 3.5-5.fc39_clang17.0.1 python-libselinux = 3.5-5.fc39_clang17.0.1 python3-libselinux = 3.5-5.fc39_clang17.0.1 python3-libselinux(x86-64) = 3.5-5.fc39_clang17.0.1 python3.12-libselinux = 3.5-5.fc39_clang17.0.1 python3.12dist(selinux) = 3.5 python3dist(selinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.12 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.5-5.fc39_clang17.0.1 python-libselinux < 3.5-5.fc39_clang17.0.1 Processing files: libselinux-ruby-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-ruby = 3.5-5.fc39_clang17.0.1 libselinux-ruby(x86-64) = 3.5-5.fc39_clang17.0.1 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.3.2()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-devel = 3.5-5.fc39_clang17.0.1 libselinux-devel(x86-64) = 3.5-5.fc39_clang17.0.1 pkgconfig(libselinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-static = 3.5-5.fc39_clang17.0.1 libselinux-static(x86-64) = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.5-5.fc39_clang17.0.1.x86_64 Provides: libselinux-debugsource = 3.5-5.fc39_clang17.0.1 libselinux-debugsource(x86-64) = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.5-5.fc39_clang17.0.1.x86_64 Provides: debuginfo(build-id) = e8a2430ae3e6459457b522aec6f46dcbbb99e068 libselinux-debuginfo = 3.5-5.fc39_clang17.0.1 libselinux-debuginfo(x86-64) = 3.5-5.fc39_clang17.0.1 libselinux.so.1-3.5-5.fc39_clang17.0.1.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-5.fc39_clang17.0.1 Processing files: libselinux-utils-debuginfo-3.5-5.fc39_clang17.0.1.x86_64 Provides: debuginfo(build-id) = 08c8c9f0638fcc38c4c028b36156e5a56fe0ee61 debuginfo(build-id) = 08cef1d7eed28b6bc5c362b1496d2cfc79d05448 debuginfo(build-id) = 0d73d86d7157dc5c8212fe9a0d05b8d4276b2a71 debuginfo(build-id) = 29bfff4db3e07aa3d560f1f57a2c811adfe89e89 debuginfo(build-id) = 2c671bccafbc8777571a91ec1e4efa1c87069c35 debuginfo(build-id) = 2ca0213c755f261f843400dfec1d4601e215da21 debuginfo(build-id) = 2db67fc375e676ce2de3ec70a7d4abbbeb9fc02d debuginfo(build-id) = 505c454f5181aaae642b13d6b894abfb9eca62c8 debuginfo(build-id) = 63562258396cab0eaf75b61c9f605172a8c858d0 debuginfo(build-id) = 711bfa7b8310ac0c4c2af71f6292cade9990785a debuginfo(build-id) = 8f18029881023cddb4f40cd4dcdac74b628695f0 debuginfo(build-id) = 95d42bafb4b481d865afb5213d0bebcd07d40b83 debuginfo(build-id) = 9f7a313a782979312cd25b03f8f237b4f77b4b8c debuginfo(build-id) = b21f4af226baa1e0af955258eb22a0177166e566 debuginfo(build-id) = b72dbfa5fcf0bfd1b97877824e105be0b7da928c debuginfo(build-id) = bdb388d9f75866cf751361f1af9a93f586013d86 debuginfo(build-id) = d575a3874bfdc4af9a730bec10a733f6b6b6a9c8 debuginfo(build-id) = f8cf59a32b6e0fdfcb090578d0bacfde293b4e37 libselinux-utils-debuginfo = 3.5-5.fc39_clang17.0.1 libselinux-utils-debuginfo(x86-64) = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-5.fc39_clang17.0.1 Processing files: python3-libselinux-debuginfo-3.5-5.fc39_clang17.0.1.x86_64 Provides: debuginfo(build-id) = 8d20e7a9c90a4f973982429af0198ea9c55d5c7e debuginfo(build-id) = e993eff389b47e259acd4e02b6b7187f18bf90ee python-libselinux-debuginfo = 3.5-5.fc39_clang17.0.1 python3-libselinux-debuginfo = 3.5-5.fc39_clang17.0.1 python3-libselinux-debuginfo(x86-64) = 3.5-5.fc39_clang17.0.1 python3.12-libselinux-debuginfo = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-5.fc39_clang17.0.1 Processing files: libselinux-ruby-debuginfo-3.5-5.fc39_clang17.0.1.x86_64 Provides: debuginfo(build-id) = bcd04d1d6d38196cad399034a5fe2804e6985d0c libselinux-ruby-debuginfo = 3.5-5.fc39_clang17.0.1 libselinux-ruby-debuginfo(x86-64) = 3.5-5.fc39_clang17.0.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-5.fc39_clang17.0.1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 Wrote: /builddir/build/RPMS/libselinux-devel-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.5-5.fc39_clang17.0.1.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.5-5.fc39_clang17.0.1.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.s1g0v3 + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.5-5.fc39_clang17.0.1.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.jyNGwQ + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/libselinux-3.5-SPECPARTS + rm -rf libselinux-3.5 libselinux-3.5.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libselinux-3.5-5.fc39_clang17.0.1.src.rpm Finish: build phase for libselinux-3.5-5.fc39_clang17.0.1.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1696135732.096524/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libselinux-3.5-5.fc39_clang17.0.1.src.rpm) Config(child) 0 minutes 49 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "libselinux-debugsource", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-ruby", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "python3-libselinux-debuginfo", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-static", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-utils", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-devel", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-utils-debuginfo", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "src" }, { "name": "libselinux-debuginfo", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "libselinux-ruby-debuginfo", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" }, { "name": "python3-libselinux", "epoch": null, "version": "3.5", "release": "5.fc39_clang17.0.1", "arch": "x86_64" } ] } RPMResults finished