Mock Version: 4.0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1685737848.130278/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0e891912913e4deca25191ecdaa97fe3', '-D', '/var/lib/mock/fedora-38-x86_64-1685737848.130278/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1677196800 Wrote: /builddir/build/SRPMS/libselinux-3.5-1.fc38_clang16_03.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1685737848.130278/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'a7fc734d55894ee3b7a5a743357de2d1', '-D', '/var/lib/mock/fedora-38-x86_64-1685737848.130278/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.r13qnwud:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1677196800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.AUF7MY + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.5 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.5.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.5 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + '[' -e /usr/lib/rpm/clang/libselinux-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.0ss8Om + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' sed -e 's/@VERSION@/3.5/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-x86_64-cpython-311 clang -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-cpython-311/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/selinux clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-311/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-311/selinux/_selinux.cpython-311-x86_64-linux-gnu.so building 'selinux.audit2why' extension clang -Wsign-compare -Wunreachable-code -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-x86_64-cpython-311/audit2why.o clang -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-311/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-311/selinux/audit2why.cpython-311-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j2 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' clang -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.64ezYn + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd libselinux-3.5 + rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' CFLAGS="-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64" && echo --root /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/libselinux-3.5/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Installing collected packages: selinux DEPRECATION: selinux is being installed using the legacy 'setup.py install' method, because it does not have a 'pyproject.toml' and the 'wheel' package is not installed. pip 23.1 will enforce this behaviour change. A possible replacement is to enable the '--use-pep517' option. Discussion can be found at https://github.com/pypa/pip/issues/8559 Running setup.py install for selinux: started Running setup.py install for selinux: finished with status 'done' Successfully installed selinux-3.5 WARNING: There was an error checking the latest version of pip. install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/_selinux.cpython-311-x86_64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/include' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.5/src' test -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.5/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/man/man8/togglesebool.8 + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconlist [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconlist built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdefcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdefcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/validatetrans [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/validatetrans built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/setenforce [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/setenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxexeccon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxexeccon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxenabled [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxenabled built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinux_check_access [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinux_check_access built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_partial_match [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_partial_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup_best_match [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup_best_match built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_get_digests_all_partial_matches [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_get_digests_all_partial_matches built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_digest [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_digest built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/sefcontext_compile [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/sefcontext_compile built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/matchpathcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/matchpathcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getsebool [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getsebool built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getpidprevcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getpidprevcon built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getenforce [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getenforce built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/avcstat [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/avcstat built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so.1 built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts Unpacking ar archive /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a to check for LLVM bitcode components. /tmp/tmp.AmvuCEKjaW ~/build/BUILD/libselinux-3.5 Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/validatetrans.o. Repacking ./validatetrans.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/stringrep.o. Repacking ./stringrep.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/sha256.o. Repacking ./sha256.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/seusers.o. Repacking ./seusers.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/setrans_client.o. Repacking ./setrans_client.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/setfilecon.o. Repacking ./setfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/setexecfilecon.o. Repacking ./setexecfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/setenforce.o. Repacking ./setenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/sestatus.o. Repacking ./sestatus.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/selinux_restorecon.o. Repacking ./selinux_restorecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/selinux_internal.o. Repacking ./selinux_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/selinux_config.o. Repacking ./selinux_config.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/selinux_check_securetty_context.o. Repacking ./selinux_check_securetty_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/reject_unknown.o. Repacking ./reject_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/regex.o. Repacking ./regex.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/query_user_context.o. Repacking ./query_user_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/procattr.o. Repacking ./procattr.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/policyvers.o. Repacking ./policyvers.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/matchpathcon.o. Repacking ./matchpathcon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/matchmediacon.o. Repacking ./matchmediacon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/mapping.o. Repacking ./mapping.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/lsetfilecon.o. Repacking ./lsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/load_policy.o. Repacking ./load_policy.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/lgetfilecon.o. Repacking ./lgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label_x.o. Repacking ./label_x.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label_support.o. Repacking ./label_support.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label_media.o. Repacking ./label_media.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label_file.o. Repacking ./label_file.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label_db.o. Repacking ./label_db.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/label.o. Repacking ./label.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/is_customizable_type.o. Repacking ./is_customizable_type.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/init.o. Repacking ./init.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/getpeercon.o. Repacking ./getpeercon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/getfilecon.o. Repacking ./getfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/getenforce.o. Repacking ./getenforce.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/get_initial_context.o. Repacking ./get_initial_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/get_default_type.o. Repacking ./get_default_type.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/get_context_list.o. Repacking ./get_context_list.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/fsetfilecon.o. Repacking ./fsetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/freeconary.o. Repacking ./freeconary.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/freecon.o. Repacking ./freecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/fgetfilecon.o. Repacking ./fgetfilecon.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/enabled.o. Repacking ./enabled.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/disable.o. Repacking ./disable.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/deny_unknown.o. Repacking ./deny_unknown.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/context.o. Repacking ./context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/compute_user.o. Repacking ./compute_user.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/compute_relabel.o. Repacking ./compute_relabel.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/compute_member.o. Repacking ./compute_member.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/compute_create.o. Repacking ./compute_create.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/compute_av.o. Repacking ./compute_av.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/checkreqprot.o. Repacking ./checkreqprot.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/check_context.o. Repacking ./check_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/checkAccess.o. Repacking ./checkAccess.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/canonicalize_context.o. Repacking ./canonicalize_context.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/callbacks.o. Repacking ./callbacks.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/booleans.o. Repacking ./booleans.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/avc_sidtab.o. Repacking ./avc_sidtab.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/avc_internal.o. Repacking ./avc_internal.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. Compiling LLVM bitcode file /tmp/tmp.AmvuCEKjaW/avc.o. Repacking ./avc.o into /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.a. ~/build/BUILD/libselinux-3.5 + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.5-1.fc38_clang16_03 --unique-debug-suffix -3.5-1.fc38_clang16_03.x86_64 --unique-debug-src-base libselinux-3.5-1.fc38_clang16_03.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.5 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getpidprevcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_get_digests_all_partial_matches extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/validatetrans original debug info size: 2940kB, size after compression: 2832kB /usr/bin/sepdebugcrcfix: Updated 22 CRC32s, 0 CRC32s did match. 2743 blocks + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxconlist [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxdefcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/validatetrans [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/setenforce [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxexeccon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinuxenabled [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selinux_check_access [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_partial_match [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup_best_match [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_lookup [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_get_digests_all_partial_matches [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/selabel_digest [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/sefcontext_compile [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/matchpathcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getsebool [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getpidprevcon [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/getenforce [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/sbin/avcstat [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/libselinux.so.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/validatetrans-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/setenforce-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxexeccon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxenabled-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxdefcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinuxconlist-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selinux_check_access-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup_best_match-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_partial_match-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_lookup-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_get_digests_all_partial_matches-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/selabel_digest-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/sefcontext_compile-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/matchpathcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getsebool-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getpidprevcon-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/getenforce-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/avcstat-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libselinux.so.1-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/ruby/vendor_ruby/selinux.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) llvm-readelf: warning: '/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug': PT_DYNAMIC segment offset (0x3bbe0) + file size (0x210) exceeds the size of the file (0x237a0) [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230602.g032d91cb2fb539-1.fc38) /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-x86_64-linux-gnu.so-3.5-1.fc38_clang16_03.x86_64.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.5-1.fc38_clang16_03.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.PRnKOE + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.5-1.fc38_clang16_03 libselinux(x86-64) = 3.5-1.fc38_clang16_03 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-utils = 3.5-1.fc38_clang16_03 libselinux-utils(x86-64) = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-python3 = 3.5-1.fc38_clang16_03 libselinux-python3(x86-64) = 3.5-1.fc38_clang16_03 python-libselinux = 3.5-1.fc38_clang16_03 python3-libselinux = 3.5-1.fc38_clang16_03 python3-libselinux(x86-64) = 3.5-1.fc38_clang16_03 python3.11-libselinux = 3.5-1.fc38_clang16_03 python3.11dist(selinux) = 3.5 python3dist(selinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.11 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.5-1.fc38_clang16_03 python-libselinux < 3.5-1.fc38_clang16_03 Processing files: libselinux-ruby-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-ruby = 3.5-1.fc38_clang16_03 libselinux-ruby(x86-64) = 3.5-1.fc38_clang16_03 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.3.2()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-devel = 3.5-1.fc38_clang16_03 libselinux-devel(x86-64) = 3.5-1.fc38_clang16_03 pkgconfig(libselinux) = 3.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-static = 3.5-1.fc38_clang16_03 libselinux-static(x86-64) = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.5-1.fc38_clang16_03.x86_64 Provides: libselinux-debugsource = 3.5-1.fc38_clang16_03 libselinux-debugsource(x86-64) = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.5-1.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = 5dab8be989b5e994b5f3f87d9f08db774c31e1ad libselinux-debuginfo = 3.5-1.fc38_clang16_03 libselinux-debuginfo(x86-64) = 3.5-1.fc38_clang16_03 libselinux.so.1-3.5-1.fc38_clang16_03.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-1.fc38_clang16_03 Processing files: libselinux-utils-debuginfo-3.5-1.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = 029c9228ec362303c2dceb5384d876b8b3ded42e debuginfo(build-id) = 1889cce65133ef878a3188361dbc3171951611ca debuginfo(build-id) = 2200a2e3c96f1d8af3263f4e0f71bf9aaeefe4d3 debuginfo(build-id) = 26e79b824e0abeeb2b1b3b61547e6c612c2ee2a4 debuginfo(build-id) = 2c74ed4f64c215c3ad7c35bcb23170d9778e3cbe debuginfo(build-id) = 3353c75c44c2102e739a69e5d21184d0d8ebe3a9 debuginfo(build-id) = 49737eec58abb8f24fa52df3e5a94c21357f760e debuginfo(build-id) = 4d4f35278a0ce93fcff909c266942c4a03a5c51c debuginfo(build-id) = 5ebc21849b9d53e4c06081d7c9dd81615b89f658 debuginfo(build-id) = 69a165565bfd167ba54a8db35af4f68c3a2e8773 debuginfo(build-id) = 6df1da2a5bd29bb068be687108f87d03a956d437 debuginfo(build-id) = 780f90cb12090915d8a893f160d31fde1928d9bd debuginfo(build-id) = 84e102f2096b236b89f67012703d1e16d5b6b9a9 debuginfo(build-id) = 9871b11289f61f49472bf138aa72f1cfc4dba29c debuginfo(build-id) = 9efed16e144156ba43f2f9e3633214dc57fa9505 debuginfo(build-id) = 9ff01af60a607a0d06c12291ad0284fe3c3943e0 debuginfo(build-id) = a6db69156800d3177d33b8d3fb7e8469744e27f3 debuginfo(build-id) = e0b2ea9efbd6d759a6d67d76d2c365ce5c56c7ec libselinux-utils-debuginfo = 3.5-1.fc38_clang16_03 libselinux-utils-debuginfo(x86-64) = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-1.fc38_clang16_03 Processing files: python3-libselinux-debuginfo-3.5-1.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = 72f89ed91dcfc1e0a7046dfebabbcbc46b71977c debuginfo(build-id) = f56d450438749cf4f56e526180a3d5719b90f3fb python-libselinux-debuginfo = 3.5-1.fc38_clang16_03 python3-libselinux-debuginfo = 3.5-1.fc38_clang16_03 python3-libselinux-debuginfo(x86-64) = 3.5-1.fc38_clang16_03 python3.11-libselinux-debuginfo = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-1.fc38_clang16_03 Processing files: libselinux-ruby-debuginfo-3.5-1.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = f6fa93c1262239527e380cacfe263ecb45b2e33e libselinux-ruby-debuginfo = 3.5-1.fc38_clang16_03 libselinux-ruby-debuginfo(x86-64) = 3.5-1.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.5-1.fc38_clang16_03 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-3.5-1.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.5-1.fc38_clang16_03.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.iHQsOp + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.5 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.5-1.fc38_clang16_03.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.U2Jl3b + umask 022 + cd /builddir/build/BUILD + rm -rf libselinux-3.5 libselinux-3.5.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0