Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c194' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6726398-fedora-37-x86_64 --chroot fedora-37-x86_64 Version: 0.70 PID: 6335 Logging PID: 6336 Task: {'appstream': False, 'background': False, 'build_id': 6726398, 'buildroot_pkgs': [], 'chroot': 'fedora-37-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '76e3e0ac088f305c8d5e74e14e034af291727efc', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/jmarcin/selinux-testing/libsemanage', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libsemanage', 'package_version': '3.6-0.rc2.1.202312051320.selinux_prefix21', 'project_dirname': 'selinux-testing', 'project_name': 'selinux-testing', 'project_owner': 'jmarcin', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/jmarcin/selinux-testing/fedora-37-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/jmarcin/selinux-testing/fedora-37-x86_64/', 'id': 'copr_jmarcin_selinux_testing', 'name': 'Additional repo copr_jmarcin_selinux_testing'}], 'sandbox': 'jmarcin/selinux-testing--jmarcin', 'source_json': {}, 'source_type': None, 'submitter': 'jmarcin', 'tags': [], 'task_id': '6726398-fedora-37-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/jmarcin/selinux-testing/libsemanage /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/jmarcin/selinux-testing/libsemanage', '/var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage'... Running: git checkout 76e3e0ac088f305c8d5e74e14e034af291727efc -- cmd: ['git', 'checkout', '76e3e0ac088f305c8d5e74e14e034af291727efc', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage rc: 0 stdout: stderr: Note: switching to '76e3e0ac088f305c8d5e74e14e034af291727efc'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 76e3e0a automatic import of libsemanage Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage rc: 0 stdout: /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libsemanage-3.6-rc2.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libsemanage-3.6-rc2.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jmarcin/selinux-testing/libsemanage/libsemanage-3.6-rc2.tar.gz/md5/a01fe825a0ba0d2e347e913f87868dad/libsemanage-3.6-rc2.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 178k 100 178k 0 0 2204k 0 --:--:-- --:--:-- --:--:-- 2228k INFO: Reading stdout from command: md5sum libsemanage-3.6-rc2.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1701779898.994581 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1701779898.994581 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage/libsemanage.spec) Config(fedora-37-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701779898.994581/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:37 INFO: Pulling image: registry.fedoraproject.org/fedora:37 INFO: Copy content of container registry.fedoraproject.org/fedora:37 to /var/lib/mock/fedora-37-x86_64-bootstrap-1701779898.994581/root INFO: Checking that registry.fedoraproject.org/fedora:37 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:37 with podman image mount INFO: image registry.fedoraproject.org/fedora:37 as /var/lib/containers/storage/overlay/cb6b836430b4176ba91493a77be470e5dff763358243d5371443d369fe4b75f2/merged INFO: umounting image registry.fedoraproject.org/fedora:37 (/var/lib/containers/storage/overlay/cb6b836430b4176ba91493a77be470e5dff763358243d5371443d369fe4b75f2/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 204 kB/s | 45 kB 00:00 Additional repo copr_jmarcin_selinux_testing 117 kB/s | 45 kB 00:00 fedora 954 kB/s | 82 MB 01:27 updates 17 MB/s | 41 MB 00:02 Package python3-dnf-4.18.0-2.fc37.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.3-1.fc37 updates 322 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc37 updates 156 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus x86_64 1.3.2-1.fc37 updates 157 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-six noarch 1.16.0-8.fc37 fedora 42 k python3-systemd x86_64 235-1.fc37 fedora 108 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.7 M Downloading Packages: (1/7): python3-distro-1.7.0-3.fc37.noarch.rpm 331 kB/s | 48 kB 00:00 (2/7): python3-six-1.16.0-8.fc37.noarch.rpm 259 kB/s | 42 kB 00:00 (3/7): python3-systemd-235-1.fc37.x86_64.rpm 3.5 MB/s | 108 kB 00:00 (4/7): python3-dateutil-2.8.2-4.fc37.noarch.rpm 1.9 MB/s | 361 kB 00:00 (5/7): dbus-libs-1.14.10-1.fc37.x86_64.rpm 671 kB/s | 156 kB 00:00 (6/7): python3-dbus-1.3.2-1.fc37.x86_64.rpm 690 kB/s | 157 kB 00:00 (7/7): python3-dnf-plugins-core-4.4.3-1.fc37.no 1.2 MB/s | 322 kB 00:00 -------------------------------------------------------------------------------- Total 2.1 MB/s | 1.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : dbus-libs-1:1.14.10-1.fc37.x86_64 1/7 Installing : python3-dbus-1.3.2-1.fc37.x86_64 2/7 Installing : python3-systemd-235-1.fc37.x86_64 3/7 Installing : python3-six-1.16.0-8.fc37.noarch 4/7 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 5/7 Installing : python3-distro-1.7.0-3.fc37.noarch 6/7 Installing : python3-dnf-plugins-core-4.4.3-1.fc37.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.3-1.fc37.noarch 7/7 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 1/7 Verifying : python3-distro-1.7.0-3.fc37.noarch 2/7 Verifying : python3-six-1.16.0-8.fc37.noarch 3/7 Verifying : python3-systemd-235-1.fc37.x86_64 4/7 Verifying : dbus-libs-1:1.14.10-1.fc37.x86_64 5/7 Verifying : python3-dbus-1.3.2-1.fc37.x86_64 6/7 Verifying : python3-dnf-plugins-core-4.4.3-1.fc37.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc37.x86_64 python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.3.2-1.fc37.x86_64 python3-distro-1.7.0-3.fc37.noarch python3-dnf-plugins-core-4.4.3-1.fc37.noarch python3-six-1.16.0-8.fc37.noarch python3-systemd-235-1.fc37.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-1701779898.994581/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 333 kB/s | 45 kB 00:00 Additional repo copr_jmarcin_selinux_testing 344 kB/s | 45 kB 00:00 fedora 8.1 MB/s | 82 MB 00:10 updates 23 MB/s | 41 MB 00:01 Dependencies resolved. =============================================================================================================== Package Arch Version Repo Size =============================================================================================================== Installing group/module packages: bash x86_64 5.2.21-1.fc37 updates 1.8 M bzip2 x86_64 1.0.8-12.fc37 fedora 52 k coreutils x86_64 9.1-8.fc37 updates 1.1 M cpio x86_64 2.13-13.fc37 fedora 277 k diffutils x86_64 3.8-3.fc37 fedora 378 k fedora-release-common noarch 37-18 updates 19 k findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M glibc-minimal-langpack x86_64 2.36-18.fc37 updates 71 k grep x86_64 3.7-4.fc37 fedora 273 k gzip x86_64 1.12-2.fc37 fedora 166 k info x86_64 6.8-4.fc37 fedora 225 k patch x86_64 2.7.6-17.fc37 fedora 124 k redhat-rpm-config noarch 230-1.fc37 updates 78 k rpm-build x86_64 4.18.2-1.fc37 updates 75 k sed x86_64 4.8-11.fc37 fedora 306 k shadow-utils x86_64 2:4.12.3-6.fc37 updates 1.3 M tar x86_64 2:1.34-6.fc37 updates 885 k unzip x86_64 6.0-58.fc37 fedora 182 k util-linux x86_64 2.38.1-1.fc37 fedora 2.3 M which x86_64 2.21-39.fc37 updates 42 k xz x86_64 5.4.1-1.fc37 updates 419 k Installing dependencies: alternatives x86_64 1.24-1.fc37 updates 39 k ansible-srpm-macros noarch 1-10.fc37 updates 20 k audit-libs x86_64 3.1.2-5.fc37 updates 117 k authselect x86_64 1.4.2-1.fc37 updates 144 k authselect-libs x86_64 1.4.2-1.fc37 updates 250 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils x86_64 2.38-27.fc37 updates 5.4 M binutils-gold x86_64 2.38-27.fc37 updates 773 k bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-1.0.fc37 updates 837 k coreutils-common x86_64 9.1-8.fc37 updates 2.0 M cracklib x86_64 2.9.7-30.fc37 fedora 92 k crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl x86_64 7.85.0-12.fc37 updates 314 k cyrus-sasl-lib x86_64 2.1.28-8.fc37 fedora 792 k debugedit x86_64 5.0-7.fc37 updates 77 k dwz x86_64 0.14-7.fc37 fedora 129 k ed x86_64 1.18-2.fc37 fedora 78 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils x86_64 0.190-1.fc37 updates 555 k elfutils-debuginfod-client x86_64 0.190-1.fc37 updates 38 k elfutils-default-yama-scope noarch 0.190-1.fc37 updates 13 k elfutils-libelf x86_64 0.190-1.fc37 updates 194 k elfutils-libs x86_64 0.190-1.fc37 updates 259 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-18 updates 8.7 k fedora-release-identity-basic noarch 37-18 updates 9.4 k fedora-repos noarch 37-2 updates 9.4 k file x86_64 5.42-4.fc37 fedora 49 k file-libs x86_64 5.42-4.fc37 fedora 676 k filesystem x86_64 3.18-2.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-9.fc37 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal x86_64 13.2-3.fc37 updates 4.2 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k ghc-srpm-macros noarch 1.6.1-1.fc37 updates 8.0 k glibc x86_64 2.36-18.fc37 updates 2.2 M glibc-common x86_64 2.36-18.fc37 updates 351 k glibc-gconv-extra x86_64 2.36-18.fc37 updates 1.7 M gmp x86_64 1:6.2.1-3.fc37 fedora 315 k gnat-srpm-macros noarch 5-1.fc37 updates 8.3 k go-srpm-macros noarch 3.3.1-1.fc37 updates 28 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-13.fc37 updates 726 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-3.fc37 updates 397 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc37 fedora 315 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcurl x86_64 7.85.0-12.fc37 updates 302 k libdb x86_64 5.3.28-53.fc37 fedora 760 k libeconf x86_64 0.5.2-1.fc37 updates 30 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libfdisk x86_64 2.38.1-1.fc37 fedora 160 k libffi x86_64 3.4.4-1.fc37 updates 37 k libgcc x86_64 12.3.1-1.fc37 updates 113 k libgomp x86_64 12.3.1-1.fc37 updates 301 k libidn2 x86_64 2.3.4-1.fc37 updates 160 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.51.0-2.fc37 updates 74 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpkgconf x86_64 1.8.0-3.fc37 fedora 36 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k libpwquality x86_64 1.4.5-3.fc37 updates 119 k libselinux x86_64 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 copr_base 88 k libsemanage x86_64 3.6-0.rc2.1.fc37.202311241136.selinux_prefix2_submit1 copr_base 117 k libsepol x86_64 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 copr_base 341 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libssh x86_64 0.10.5-1.fc37 updates 211 k libssh-config noarch 0.10.5-1.fc37 updates 8.6 k libstdc++ x86_64 12.3.1-1.fc37 updates 810 k libtasn1 x86_64 4.19.0-1.fc37 updates 75 k libtirpc x86_64 1.3.3-1.rc1.fc37 updates 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libutempter x86_64 1.2.1-7.fc37 fedora 26 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.36-1.fc37 updates 119 k libxml2 x86_64 2.10.4-1.fc37 updates 705 k libzstd x86_64 1.5.5-1.fc37 updates 304 k lua-libs x86_64 5.4.4-9.fc37 updates 132 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs x86_64 1.9.4-1.fc37 updates 67 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.4-3.20230114.fc37 updates 86 k ncurses-libs x86_64 6.4-3.20230114.fc37 updates 329 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap x86_64 2.6.6-1.fc37 updates 253 k openssl-libs x86_64 1:3.0.9-1.fc37 updates 2.1 M p11-kit x86_64 0.25.3-1.fc37 updates 530 k p11-kit-trust x86_64 0.25.3-1.fc37 updates 143 k package-notes-srpm-macros noarch 0.5-7.fc37 updates 11 k pam x86_64 1.5.2-14.fc37 fedora 560 k pam-libs x86_64 1.5.2-14.fc37 fedora 58 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf x86_64 1.8.0-3.fc37 fedora 41 k pkgconf-m4 noarch 1.8.0-3.fc37 fedora 14 k pkgconf-pkg-config x86_64 1.8.0-3.fc37 fedora 10 k popt x86_64 1.19-1.fc37 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc37 updates 57 k pyproject-srpm-macros noarch 1.10.0-1.fc37 updates 14 k python-srpm-macros noarch 3.11-6.fc37 updates 24 k qt5-srpm-macros noarch 5.15.10-1.fc37 updates 8.2 k qt6-srpm-macros noarch 6.5.1-2.fc37 updates 8.8 k readline x86_64 8.2-2.fc37 updates 211 k rpm x86_64 4.18.2-1.fc37 updates 566 k rpm-build-libs x86_64 4.18.2-1.fc37 updates 91 k rpm-libs x86_64 4.18.2-1.fc37 updates 316 k rpmautospec-rpm-macros noarch 0.3.8-1.fc37 updates 8.9 k rust-srpm-macros noarch 25.2-2.fc37 updates 12 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs x86_64 3.40.0-1.fc37 updates 661 k systemd-libs x86_64 251.19-1.fc37 updates 613 k tzdata noarch 2023c-1.fc37 updates 718 k util-linux-core x86_64 2.38.1-1.fc37 fedora 470 k xxhash-libs x86_64 0.8.2-1.fc37 updates 39 k xz-libs x86_64 5.4.1-1.fc37 updates 109 k zip x86_64 3.0-33.fc37 fedora 259 k zlib x86_64 1.2.12-5.fc37 fedora 94 k zstd x86_64 1.5.5-1.fc37 updates 476 k Installing Groups: Buildsystem building group Transaction Summary =============================================================================================================== Install 152 Packages Total download size: 52 M Installed size: 180 M Downloading Packages: (1/152): libselinux-3.6-0.rc2.1.fc37.2023120513 590 kB/s | 88 kB 00:00 (2/152): libsemanage-3.6-0.rc2.1.fc37.202311241 769 kB/s | 117 kB 00:00 (3/152): libsepol-3.6-0.rc2.1.fc37.202312051320 1.9 MB/s | 341 kB 00:00 (4/152): basesystem-11-14.fc37.noarch.rpm 42 kB/s | 7.0 kB 00:00 (5/152): bzip2-1.0.8-12.fc37.x86_64.rpm 157 kB/s | 52 kB 00:00 (6/152): bzip2-libs-1.0.8-12.fc37.x86_64.rpm 124 kB/s | 41 kB 00:00 (7/152): cracklib-2.9.7-30.fc37.x86_64.rpm 367 kB/s | 92 kB 00:00 (8/152): crypto-policies-20220815-1.gite4ed860. 340 kB/s | 86 kB 00:00 (9/152): cpio-2.13-13.fc37.x86_64.rpm 369 kB/s | 277 kB 00:00 (10/152): dwz-0.14-7.fc37.x86_64.rpm 386 kB/s | 129 kB 00:00 (11/152): ed-1.18-2.fc37.x86_64.rpm 469 kB/s | 78 kB 00:00 (12/152): efi-srpm-macros-5-6.fc37.noarch.rpm 266 kB/s | 22 kB 00:00 (13/152): diffutils-3.8-3.fc37.x86_64.rpm 414 kB/s | 378 kB 00:00 (14/152): file-5.42-4.fc37.x86_64.rpm 292 kB/s | 49 kB 00:00 (15/152): cyrus-sasl-lib-2.1.28-8.fc37.x86_64.r 476 kB/s | 792 kB 00:01 (16/152): file-libs-5.42-4.fc37.x86_64.rpm 477 kB/s | 676 kB 00:01 (17/152): fonts-srpm-macros-2.0.5-9.fc37.noarch 313 kB/s | 26 kB 00:00 (18/152): fpc-srpm-macros-1.3-6.fc37.noarch.rpm 92 kB/s | 7.7 kB 00:00 (19/152): findutils-4.9.0-2.fc37.x86_64.rpm 538 kB/s | 492 kB 00:00 (20/152): gdbm-libs-1.23-2.fc37.x86_64.rpm 337 kB/s | 56 kB 00:00 (21/152): filesystem-3.18-2.fc37.x86_64.rpm 535 kB/s | 1.1 MB 00:02 (22/152): gmp-6.2.1-3.fc37.x86_64.rpm 541 kB/s | 315 kB 00:00 (23/152): grep-3.7-4.fc37.x86_64.rpm 547 kB/s | 273 kB 00:00 (24/152): gzip-1.12-2.fc37.x86_64.rpm 498 kB/s | 166 kB 00:00 (25/152): kernel-srpm-macros-1.0-15.fc37.noarch 112 kB/s | 9.4 kB 00:00 (26/152): keyutils-libs-1.6.1-5.fc37.x86_64.rpm 373 kB/s | 31 kB 00:00 (27/152): libacl-2.3.1-4.fc37.x86_64.rpm 277 kB/s | 23 kB 00:00 (28/152): libattr-2.5.1-5.fc37.x86_64.rpm 216 kB/s | 18 kB 00:00 (29/152): info-6.8-4.fc37.x86_64.rpm 540 kB/s | 225 kB 00:00 (30/152): libblkid-2.38.1-1.fc37.x86_64.rpm 640 kB/s | 107 kB 00:00 (31/152): libcap-2.48-5.fc37.x86_64.rpm 400 kB/s | 67 kB 00:00 (32/152): gawk-5.1.1-4.fc37.x86_64.rpm 555 kB/s | 1.0 MB 00:01 (33/152): libcap-ng-0.8.3-3.fc37.x86_64.rpm 394 kB/s | 33 kB 00:00 (34/152): libcom_err-1.46.5-3.fc37.x86_64.rpm 303 kB/s | 25 kB 00:00 (35/152): libbrotli-1.0.9-9.fc37.x86_64.rpm 633 kB/s | 315 kB 00:00 (36/152): libfdisk-2.38.1-1.fc37.x86_64.rpm 642 kB/s | 160 kB 00:00 (37/152): libevent-2.1.12-7.fc37.x86_64.rpm 626 kB/s | 261 kB 00:00 (38/152): libnsl2-2.0.0-4.fc37.x86_64.rpm 361 kB/s | 30 kB 00:00 (39/152): libpkgconf-1.8.0-3.fc37.x86_64.rpm 423 kB/s | 36 kB 00:00 (40/152): libmount-2.38.1-1.fc37.x86_64.rpm 540 kB/s | 135 kB 00:00 (41/152): libsigsegv-2.14-3.fc37.x86_64.rpm 320 kB/s | 27 kB 00:00 (42/152): libpsl-0.21.1-6.fc37.x86_64.rpm 380 kB/s | 63 kB 00:00 (43/152): libsmartcols-2.38.1-1.fc37.x86_64.rpm 386 kB/s | 64 kB 00:00 (44/152): libutempter-1.2.1-7.fc37.x86_64.rpm 311 kB/s | 26 kB 00:00 (45/152): libuuid-2.38.1-1.fc37.x86_64.rpm 332 kB/s | 28 kB 00:00 (46/152): libdb-5.3.28-53.fc37.x86_64.rpm 704 kB/s | 760 kB 00:01 (47/152): libverto-0.3.2-4.fc37.x86_64.rpm 249 kB/s | 21 kB 00:00 (48/152): lua-srpm-macros-1-7.fc37.noarch.rpm 106 kB/s | 8.8 kB 00:00 (49/152): nim-srpm-macros-3-7.fc37.noarch.rpm 101 kB/s | 8.4 kB 00:00 (50/152): ocaml-srpm-macros-7-2.fc37.noarch.rpm 160 kB/s | 13 kB 00:00 (51/152): openblas-srpm-macros-2-12.fc37.noarch 90 kB/s | 7.5 kB 00:00 (52/152): libunistring-1.0-2.fc37.x86_64.rpm 659 kB/s | 549 kB 00:00 (53/152): mpfr-4.1.0-10.fc37.x86_64.rpm 664 kB/s | 331 kB 00:00 (54/152): pam-libs-1.5.2-14.fc37.x86_64.rpm 690 kB/s | 58 kB 00:00 (55/152): patch-2.7.6-17.fc37.x86_64.rpm 741 kB/s | 124 kB 00:00 (56/152): pcre-8.45-1.fc37.2.x86_64.rpm 607 kB/s | 202 kB 00:00 (57/152): pcre2-10.40-1.fc37.1.x86_64.rpm 709 kB/s | 236 kB 00:00 (58/152): pam-1.5.2-14.fc37.x86_64.rpm 748 kB/s | 560 kB 00:00 (59/152): perl-srpm-macros-1-46.fc37.noarch.rpm 99 kB/s | 8.3 kB 00:00 (60/152): pkgconf-1.8.0-3.fc37.x86_64.rpm 496 kB/s | 41 kB 00:00 (61/152): pcre2-syntax-10.40-1.fc37.1.noarch.rp 569 kB/s | 142 kB 00:00 (62/152): pkgconf-m4-1.8.0-3.fc37.noarch.rpm 173 kB/s | 14 kB 00:00 (63/152): pkgconf-pkg-config-1.8.0-3.fc37.x86_6 121 kB/s | 10 kB 00:00 (64/152): popt-1.19-1.fc37.x86_64.rpm 394 kB/s | 66 kB 00:00 (65/152): setup-2.14.1-2.fc37.noarch.rpm 540 kB/s | 149 kB 00:00 (66/152): unzip-6.0-58.fc37.x86_64.rpm 728 kB/s | 182 kB 00:00 (67/152): sed-4.8-11.fc37.x86_64.rpm 736 kB/s | 306 kB 00:00 (68/152): zip-3.0-33.fc37.x86_64.rpm 779 kB/s | 259 kB 00:00 (69/152): zlib-1.2.12-5.fc37.x86_64.rpm 563 kB/s | 94 kB 00:00 (70/152): alternatives-1.24-1.fc37.x86_64.rpm 434 kB/s | 39 kB 00:00 (71/152): ansible-srpm-macros-1-10.fc37.noarch. 2.0 MB/s | 20 kB 00:00 (72/152): audit-libs-3.1.2-5.fc37.x86_64.rpm 5.9 MB/s | 117 kB 00:00 (73/152): authselect-1.4.2-1.fc37.x86_64.rpm 9.4 MB/s | 144 kB 00:00 (74/152): util-linux-core-2.38.1-1.fc37.x86_64. 705 kB/s | 470 kB 00:00 (75/152): authselect-libs-1.4.2-1.fc37.x86_64.r 12 MB/s | 250 kB 00:00 (76/152): bash-5.2.21-1.fc37.x86_64.rpm 39 MB/s | 1.8 MB 00:00 (77/152): binutils-gold-2.38-27.fc37.x86_64.rpm 27 MB/s | 773 kB 00:00 (78/152): ca-certificates-2023.2.60_v7.0.306-1. 27 MB/s | 837 kB 00:00 (79/152): binutils-2.38-27.fc37.x86_64.rpm 41 MB/s | 5.4 MB 00:00 (80/152): coreutils-9.1-8.fc37.x86_64.rpm 30 MB/s | 1.1 MB 00:00 (81/152): curl-7.85.0-12.fc37.x86_64.rpm 18 MB/s | 314 kB 00:00 (82/152): debugedit-5.0-7.fc37.x86_64.rpm 6.6 MB/s | 77 kB 00:00 (83/152): coreutils-common-9.1-8.fc37.x86_64.rp 42 MB/s | 2.0 MB 00:00 (84/152): elfutils-0.190-1.fc37.x86_64.rpm 29 MB/s | 555 kB 00:00 (85/152): elfutils-debuginfod-client-0.190-1.fc 3.8 MB/s | 38 kB 00:00 (86/152): elfutils-default-yama-scope-0.190-1.f 1.5 MB/s | 13 kB 00:00 (87/152): elfutils-libelf-0.190-1.fc37.x86_64.r 14 MB/s | 194 kB 00:00 (88/152): elfutils-libs-0.190-1.fc37.x86_64.rpm 17 MB/s | 259 kB 00:00 (89/152): fedora-gpg-keys-37-2.noarch.rpm 11 MB/s | 126 kB 00:00 (90/152): fedora-release-37-18.noarch.rpm 873 kB/s | 8.7 kB 00:00 (91/152): fedora-release-identity-basic-37-18.n 1.0 MB/s | 9.4 kB 00:00 (92/152): fedora-release-common-37-18.noarch.rp 1.8 MB/s | 19 kB 00:00 (93/152): fedora-repos-37-2.noarch.rpm 1.0 MB/s | 9.4 kB 00:00 (94/152): ghc-srpm-macros-1.6.1-1.fc37.noarch.r 759 kB/s | 8.0 kB 00:00 (95/152): glibc-2.36-18.fc37.x86_64.rpm 20 MB/s | 2.2 MB 00:00 (96/152): glibc-common-2.36-18.fc37.x86_64.rpm 18 MB/s | 351 kB 00:00 (97/152): gdb-minimal-13.2-3.fc37.x86_64.rpm 27 MB/s | 4.2 MB 00:00 (98/152): glibc-minimal-langpack-2.36-18.fc37.x 6.1 MB/s | 71 kB 00:00 (99/152): gnat-srpm-macros-5-1.fc37.noarch.rpm 900 kB/s | 8.3 kB 00:00 (100/152): go-srpm-macros-3.3.1-1.fc37.noarch.r 2.4 MB/s | 28 kB 00:00 (101/152): glibc-gconv-extra-2.36-18.fc37.x86_6 22 MB/s | 1.7 MB 00:00 (102/152): krb5-libs-1.19.2-13.fc37.x86_64.rpm 18 MB/s | 726 kB 00:00 (103/152): libarchive-3.6.1-3.fc37.x86_64.rpm 20 MB/s | 397 kB 00:00 (104/152): libcurl-7.85.0-12.fc37.x86_64.rpm 15 MB/s | 302 kB 00:00 (105/152): libeconf-0.5.2-1.fc37.x86_64.rpm 3.2 MB/s | 30 kB 00:00 (106/152): libffi-3.4.4-1.fc37.x86_64.rpm 3.6 MB/s | 37 kB 00:00 (107/152): libgcc-12.3.1-1.fc37.x86_64.rpm 8.9 MB/s | 113 kB 00:00 (108/152): libgomp-12.3.1-1.fc37.x86_64.rpm 19 MB/s | 301 kB 00:00 (109/152): libidn2-2.3.4-1.fc37.x86_64.rpm 12 MB/s | 160 kB 00:00 (110/152): libnghttp2-1.51.0-2.fc37.x86_64.rpm 6.7 MB/s | 74 kB 00:00 (111/152): libpwquality-1.4.5-3.fc37.x86_64.rpm 9.3 MB/s | 119 kB 00:00 (112/152): libssh-0.10.5-1.fc37.x86_64.rpm 14 MB/s | 211 kB 00:00 (113/152): libssh-config-0.10.5-1.fc37.noarch.r 938 kB/s | 8.6 kB 00:00 (114/152): libtasn1-4.19.0-1.fc37.x86_64.rpm 5.5 MB/s | 75 kB 00:00 (115/152): libstdc++-12.3.1-1.fc37.x86_64.rpm 34 MB/s | 810 kB 00:00 (116/152): libtirpc-1.3.3-1.rc1.fc37.x86_64.rpm 8.1 MB/s | 93 kB 00:00 (117/152): libxcrypt-4.4.36-1.fc37.x86_64.rpm 10 MB/s | 119 kB 00:00 (118/152): libzstd-1.5.5-1.fc37.x86_64.rpm 16 MB/s | 304 kB 00:00 (119/152): libxml2-2.10.4-1.fc37.x86_64.rpm 22 MB/s | 705 kB 00:00 (120/152): lua-libs-5.4.4-9.fc37.x86_64.rpm 8.0 MB/s | 132 kB 00:00 (121/152): lz4-libs-1.9.4-1.fc37.x86_64.rpm 6.3 MB/s | 67 kB 00:00 (122/152): ncurses-base-6.4-3.20230114.fc37.noa 7.2 MB/s | 86 kB 00:00 (123/152): ncurses-libs-6.4-3.20230114.fc37.x86 20 MB/s | 329 kB 00:00 (124/152): openldap-2.6.6-1.fc37.x86_64.rpm 16 MB/s | 253 kB 00:00 (125/152): p11-kit-0.25.3-1.fc37.x86_64.rpm 23 MB/s | 530 kB 00:00 (126/152): openssl-libs-3.0.9-1.fc37.x86_64.rpm 44 MB/s | 2.1 MB 00:00 (127/152): p11-kit-trust-0.25.3-1.fc37.x86_64.r 8.2 MB/s | 143 kB 00:00 (128/152): package-notes-srpm-macros-0.5-7.fc37 1.2 MB/s | 11 kB 00:00 (129/152): publicsuffix-list-dafsa-20230812-1.f 4.9 MB/s | 57 kB 00:00 (130/152): pyproject-srpm-macros-1.10.0-1.fc37. 1.6 MB/s | 14 kB 00:00 (131/152): python-srpm-macros-3.11-6.fc37.noarc 2.5 MB/s | 24 kB 00:00 (132/152): qt5-srpm-macros-5.15.10-1.fc37.noarc 928 kB/s | 8.2 kB 00:00 (133/152): qt6-srpm-macros-6.5.1-2.fc37.noarch. 950 kB/s | 8.8 kB 00:00 (134/152): readline-8.2-2.fc37.x86_64.rpm 15 MB/s | 211 kB 00:00 (135/152): redhat-rpm-config-230-1.fc37.noarch. 7.0 MB/s | 78 kB 00:00 (136/152): rpm-build-4.18.2-1.fc37.x86_64.rpm 6.2 MB/s | 75 kB 00:00 (137/152): rpm-4.18.2-1.fc37.x86_64.rpm 27 MB/s | 566 kB 00:00 (138/152): rpm-build-libs-4.18.2-1.fc37.x86_64. 7.9 MB/s | 91 kB 00:00 (139/152): rpm-libs-4.18.2-1.fc37.x86_64.rpm 19 MB/s | 316 kB 00:00 (140/152): rpmautospec-rpm-macros-0.3.8-1.fc37. 755 kB/s | 8.9 kB 00:00 (141/152): rust-srpm-macros-25.2-2.fc37.noarch. 1.3 MB/s | 12 kB 00:00 (142/152): sqlite-libs-3.40.0-1.fc37.x86_64.rpm 25 MB/s | 661 kB 00:00 (143/152): shadow-utils-4.12.3-6.fc37.x86_64.rp 33 MB/s | 1.3 MB 00:00 (144/152): systemd-libs-251.19-1.fc37.x86_64.rp 24 MB/s | 613 kB 00:00 (145/152): tar-1.34-6.fc37.x86_64.rpm 28 MB/s | 885 kB 00:00 (146/152): which-2.21-39.fc37.x86_64.rpm 4.3 MB/s | 42 kB 00:00 (147/152): tzdata-2023c-1.fc37.noarch.rpm 25 MB/s | 718 kB 00:00 (148/152): xxhash-libs-0.8.2-1.fc37.x86_64.rpm 3.5 MB/s | 39 kB 00:00 (149/152): xz-libs-5.4.1-1.fc37.x86_64.rpm 9.2 MB/s | 109 kB 00:00 (150/152): xz-5.4.1-1.fc37.x86_64.rpm 24 MB/s | 419 kB 00:00 (151/152): zstd-1.5.5-1.fc37.x86_64.rpm 24 MB/s | 476 kB 00:00 (152/152): util-linux-2.38.1-1.fc37.x86_64.rpm 903 kB/s | 2.3 MB 00:02 -------------------------------------------------------------------------------- Total 4.9 MB/s | 52 MB 00:10 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.3.1-1.fc37.x86_64 1/152 Running scriptlet: libgcc-12.3.1-1.fc37.x86_64 1/152 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Installing : fedora-release-identity-basic-37-18.noarch 3/152 Installing : tzdata-2023c-1.fc37.noarch 4/152 Installing : rust-srpm-macros-25.2-2.fc37.noarch 5/152 Installing : qt6-srpm-macros-6.5.1-2.fc37.noarch 6/152 Installing : qt5-srpm-macros-5.15.10-1.fc37.noarch 7/152 Installing : publicsuffix-list-dafsa-20230812-1.fc37.noarch 8/152 Installing : package-notes-srpm-macros-0.5-7.fc37.noarch 9/152 Installing : ncurses-base-6.4-3.20230114.fc37.noarch 10/152 Installing : libssh-config-0.10.5-1.fc37.noarch 11/152 Installing : gnat-srpm-macros-5-1.fc37.noarch 12/152 Installing : ghc-srpm-macros-1.6.1-1.fc37.noarch 13/152 Installing : fedora-gpg-keys-37-2.noarch 14/152 Installing : fedora-release-37-18.noarch 15/152 Installing : fedora-repos-37-2.noarch 16/152 Installing : fedora-release-common-37-18.noarch 17/152 Installing : setup-2.14.1-2.fc37.noarch 18/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 18/152 Installing : filesystem-3.18-2.fc37.x86_64 19/152 Installing : basesystem-11-14.fc37.noarch 20/152 Installing : glibc-gconv-extra-2.36-18.fc37.x86_64 21/152 Running scriptlet: glibc-gconv-extra-2.36-18.fc37.x86_64 21/152 Installing : glibc-minimal-langpack-2.36-18.fc37.x86_64 22/152 Installing : glibc-common-2.36-18.fc37.x86_64 23/152 Running scriptlet: glibc-2.36-18.fc37.x86_64 24/152 Installing : glibc-2.36-18.fc37.x86_64 24/152 Running scriptlet: glibc-2.36-18.fc37.x86_64 24/152 Installing : ncurses-libs-6.4-3.20230114.fc37.x86_64 25/152 Installing : bash-5.2.21-1.fc37.x86_64 26/152 Running scriptlet: bash-5.2.21-1.fc37.x86_64 26/152 Installing : zlib-1.2.12-5.fc37.x86_64 27/152 Installing : xz-libs-5.4.1-1.fc37.x86_64 28/152 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 29/152 Installing : libzstd-1.5.5-1.fc37.x86_64 30/152 Installing : elfutils-libelf-0.190-1.fc37.x86_64 31/152 Installing : libuuid-2.38.1-1.fc37.x86_64 32/152 Installing : popt-1.19-1.fc37.x86_64 33/152 Installing : libstdc++-12.3.1-1.fc37.x86_64 34/152 Installing : libblkid-2.38.1-1.fc37.x86_64 35/152 Installing : readline-8.2-2.fc37.x86_64 36/152 Installing : gmp-1:6.2.1-3.fc37.x86_64 37/152 Installing : libattr-2.5.1-5.fc37.x86_64 38/152 Installing : libacl-2.3.1-4.fc37.x86_64 39/152 Installing : libcap-2.48-5.fc37.x86_64 40/152 Installing : libxcrypt-4.4.36-1.fc37.x86_64 41/152 Installing : libeconf-0.5.2-1.fc37.x86_64 42/152 Installing : lz4-libs-1.9.4-1.fc37.x86_64 43/152 Installing : systemd-libs-251.19-1.fc37.x86_64 44/152 Installing : mpfr-4.1.0-10.fc37.x86_64 45/152 Installing : dwz-0.14-7.fc37.x86_64 46/152 Installing : unzip-6.0-58.fc37.x86_64 47/152 Installing : file-libs-5.42-4.fc37.x86_64 48/152 Installing : file-5.42-4.fc37.x86_64 49/152 Installing : sqlite-libs-3.40.0-1.fc37.x86_64 50/152 Installing : libsepol-3.6-0.rc2.1.fc37.202312051320.selinux_p 51/152 Installing : libcap-ng-0.8.3-3.fc37.x86_64 52/152 Installing : audit-libs-3.1.2-5.fc37.x86_64 53/152 Installing : pam-libs-1.5.2-14.fc37.x86_64 54/152 Installing : libcom_err-1.46.5-3.fc37.x86_64 55/152 Installing : libsmartcols-2.38.1-1.fc37.x86_64 56/152 Installing : libunistring-1.0-2.fc37.x86_64 57/152 Installing : libidn2-2.3.4-1.fc37.x86_64 58/152 Installing : alternatives-1.24-1.fc37.x86_64 59/152 Installing : libtasn1-4.19.0-1.fc37.x86_64 60/152 Installing : lua-libs-5.4.4-9.fc37.x86_64 61/152 Installing : libpsl-0.21.1-6.fc37.x86_64 62/152 Installing : zip-3.0-33.fc37.x86_64 63/152 Installing : zstd-1.5.5-1.fc37.x86_64 64/152 Installing : libfdisk-2.38.1-1.fc37.x86_64 65/152 Installing : bzip2-1.0.8-12.fc37.x86_64 66/152 Installing : libxml2-2.10.4-1.fc37.x86_64 67/152 Installing : ed-1.18-2.fc37.x86_64 68/152 Installing : elfutils-default-yama-scope-0.190-1.fc37.noarch 69/152 Running scriptlet: elfutils-default-yama-scope-0.190-1.fc37.noarch 69/152 Installing : cpio-2.13-13.fc37.x86_64 70/152 Installing : diffutils-3.8-3.fc37.x86_64 71/152 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 72/152 Installing : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 73/152 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 74/152 Installing : libbrotli-1.0.9-9.fc37.x86_64 75/152 Installing : libdb-5.3.28-53.fc37.x86_64 76/152 Installing : libpkgconf-1.8.0-3.fc37.x86_64 77/152 Installing : pkgconf-1.8.0-3.fc37.x86_64 78/152 Installing : libsigsegv-2.14-3.fc37.x86_64 79/152 Installing : gawk-5.1.1-4.fc37.x86_64 80/152 Installing : libverto-0.3.2-4.fc37.x86_64 81/152 Installing : pcre-8.45-1.fc37.2.x86_64 82/152 Installing : grep-3.7-4.fc37.x86_64 83/152 Installing : xz-5.4.1-1.fc37.x86_64 84/152 Installing : libffi-3.4.4-1.fc37.x86_64 85/152 Installing : p11-kit-0.25.3-1.fc37.x86_64 86/152 Installing : p11-kit-trust-0.25.3-1.fc37.x86_64 87/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc37.x86_64 87/152 Installing : libgomp-12.3.1-1.fc37.x86_64 88/152 Installing : libnghttp2-1.51.0-2.fc37.x86_64 89/152 Installing : xxhash-libs-0.8.2-1.fc37.x86_64 90/152 Installing : coreutils-common-9.1-8.fc37.x86_64 91/152 Installing : ansible-srpm-macros-1-10.fc37.noarch 92/152 Installing : pkgconf-m4-1.8.0-3.fc37.noarch 93/152 Installing : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 94/152 Installing : perl-srpm-macros-1-46.fc37.noarch 95/152 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 96/152 Installing : pcre2-10.40-1.fc37.1.x86_64 97/152 Installing : libselinux-3.6-0.rc2.1.fc37.202312051320.selinux 98/152 Installing : sed-4.8-11.fc37.x86_64 99/152 Installing : findutils-1:4.9.0-2.fc37.x86_64 100/152 Installing : libmount-2.38.1-1.fc37.x86_64 101/152 Installing : util-linux-core-2.38.1-1.fc37.x86_64 102/152 Installing : openssl-libs-1:3.0.9-1.fc37.x86_64 103/152 Installing : coreutils-9.1-8.fc37.x86_64 104/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Installing : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 105/152 Installing : krb5-libs-1.19.2-13.fc37.x86_64 106/152 Installing : libtirpc-1.3.3-1.rc1.fc37.x86_64 107/152 Installing : gzip-1.12-2.fc37.x86_64 108/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.x86_64 109/152 Installing : authselect-libs-1.4.2-1.fc37.x86_64 109/152 Installing : authselect-1.4.2-1.fc37.x86_64 110/152 Installing : cracklib-2.9.7-30.fc37.x86_64 111/152 Installing : libpwquality-1.4.5-3.fc37.x86_64 112/152 Installing : libnsl2-2.0.0-4.fc37.x86_64 113/152 Installing : pam-1.5.2-14.fc37.x86_64 114/152 Installing : libssh-0.10.5-1.fc37.x86_64 115/152 Installing : libevent-2.1.12-7.fc37.x86_64 116/152 Installing : openldap-2.6.6-1.fc37.x86_64 117/152 Installing : libcurl-7.85.0-12.fc37.x86_64 118/152 Installing : elfutils-libs-0.190-1.fc37.x86_64 119/152 Installing : elfutils-debuginfod-client-0.190-1.fc37.x86_64 120/152 Installing : binutils-gold-2.38-27.fc37.x86_64 121/152 Installing : binutils-2.38-27.fc37.x86_64 122/152 Running scriptlet: binutils-2.38-27.fc37.x86_64 122/152 Installing : elfutils-0.190-1.fc37.x86_64 123/152 Installing : gdb-minimal-13.2-3.fc37.x86_64 124/152 Installing : debugedit-5.0-7.fc37.x86_64 125/152 Installing : curl-7.85.0-12.fc37.x86_64 126/152 Installing : libarchive-3.6.1-3.fc37.x86_64 127/152 Installing : rpm-libs-4.18.2-1.fc37.x86_64 128/152 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 129/152 Installing : rpm-4.18.2-1.fc37.x86_64 129/152 Installing : efi-srpm-macros-5-6.fc37.noarch 130/152 Installing : lua-srpm-macros-1-7.fc37.noarch 131/152 Installing : rpmautospec-rpm-macros-0.3.8-1.fc37.noarch 132/152 Installing : rpm-build-libs-4.18.2-1.fc37.x86_64 133/152 Installing : libsemanage-3.6-0.rc2.1.fc37.202311241136.selinu 134/152 Installing : shadow-utils-2:4.12.3-6.fc37.x86_64 135/152 Running scriptlet: libutempter-1.2.1-7.fc37.x86_64 136/152 Installing : libutempter-1.2.1-7.fc37.x86_64 136/152 Installing : patch-2.7.6-17.fc37.x86_64 137/152 Installing : tar-2:1.34-6.fc37.x86_64 138/152 Installing : openblas-srpm-macros-2-12.fc37.noarch 139/152 Installing : ocaml-srpm-macros-7-2.fc37.noarch 140/152 Installing : nim-srpm-macros-3-7.fc37.noarch 141/152 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 142/152 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 143/152 Installing : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 144/152 Installing : go-srpm-macros-3.3.1-1.fc37.noarch 145/152 Installing : python-srpm-macros-3.11-6.fc37.noarch 146/152 Installing : redhat-rpm-config-230-1.fc37.noarch 147/152 Installing : rpm-build-4.18.2-1.fc37.x86_64 148/152 Installing : pyproject-srpm-macros-1.10.0-1.fc37.noarch 149/152 Installing : util-linux-2.38.1-1.fc37.x86_64 150/152 Installing : which-2.21-39.fc37.x86_64 151/152 Installing : info-6.8-4.fc37.x86_64 152/152 Running scriptlet: filesystem-3.18-2.fc37.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 152/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.x86_64 152/152 Running scriptlet: rpm-4.18.2-1.fc37.x86_64 152/152 Running scriptlet: info-6.8-4.fc37.x86_64 152/152 Verifying : libselinux-3.6-0.rc2.1.fc37.202312051320.selinux 1/152 Verifying : libsemanage-3.6-0.rc2.1.fc37.202311241136.selinu 2/152 Verifying : libsepol-3.6-0.rc2.1.fc37.202312051320.selinux_p 3/152 Verifying : basesystem-11-14.fc37.noarch 4/152 Verifying : bzip2-1.0.8-12.fc37.x86_64 5/152 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 6/152 Verifying : cpio-2.13-13.fc37.x86_64 7/152 Verifying : cracklib-2.9.7-30.fc37.x86_64 8/152 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 9/152 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.x86_64 10/152 Verifying : diffutils-3.8-3.fc37.x86_64 11/152 Verifying : dwz-0.14-7.fc37.x86_64 12/152 Verifying : ed-1.18-2.fc37.x86_64 13/152 Verifying : efi-srpm-macros-5-6.fc37.noarch 14/152 Verifying : file-5.42-4.fc37.x86_64 15/152 Verifying : file-libs-5.42-4.fc37.x86_64 16/152 Verifying : filesystem-3.18-2.fc37.x86_64 17/152 Verifying : findutils-1:4.9.0-2.fc37.x86_64 18/152 Verifying : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 19/152 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 20/152 Verifying : gawk-5.1.1-4.fc37.x86_64 21/152 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 22/152 Verifying : gmp-1:6.2.1-3.fc37.x86_64 23/152 Verifying : grep-3.7-4.fc37.x86_64 24/152 Verifying : gzip-1.12-2.fc37.x86_64 25/152 Verifying : info-6.8-4.fc37.x86_64 26/152 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 27/152 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 28/152 Verifying : libacl-2.3.1-4.fc37.x86_64 29/152 Verifying : libattr-2.5.1-5.fc37.x86_64 30/152 Verifying : libblkid-2.38.1-1.fc37.x86_64 31/152 Verifying : libbrotli-1.0.9-9.fc37.x86_64 32/152 Verifying : libcap-2.48-5.fc37.x86_64 33/152 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 34/152 Verifying : libcom_err-1.46.5-3.fc37.x86_64 35/152 Verifying : libdb-5.3.28-53.fc37.x86_64 36/152 Verifying : libevent-2.1.12-7.fc37.x86_64 37/152 Verifying : libfdisk-2.38.1-1.fc37.x86_64 38/152 Verifying : libmount-2.38.1-1.fc37.x86_64 39/152 Verifying : libnsl2-2.0.0-4.fc37.x86_64 40/152 Verifying : libpkgconf-1.8.0-3.fc37.x86_64 41/152 Verifying : libpsl-0.21.1-6.fc37.x86_64 42/152 Verifying : libsigsegv-2.14-3.fc37.x86_64 43/152 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 44/152 Verifying : libunistring-1.0-2.fc37.x86_64 45/152 Verifying : libutempter-1.2.1-7.fc37.x86_64 46/152 Verifying : libuuid-2.38.1-1.fc37.x86_64 47/152 Verifying : libverto-0.3.2-4.fc37.x86_64 48/152 Verifying : lua-srpm-macros-1-7.fc37.noarch 49/152 Verifying : mpfr-4.1.0-10.fc37.x86_64 50/152 Verifying : nim-srpm-macros-3-7.fc37.noarch 51/152 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 52/152 Verifying : openblas-srpm-macros-2-12.fc37.noarch 53/152 Verifying : pam-1.5.2-14.fc37.x86_64 54/152 Verifying : pam-libs-1.5.2-14.fc37.x86_64 55/152 Verifying : patch-2.7.6-17.fc37.x86_64 56/152 Verifying : pcre-8.45-1.fc37.2.x86_64 57/152 Verifying : pcre2-10.40-1.fc37.1.x86_64 58/152 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 59/152 Verifying : perl-srpm-macros-1-46.fc37.noarch 60/152 Verifying : pkgconf-1.8.0-3.fc37.x86_64 61/152 Verifying : pkgconf-m4-1.8.0-3.fc37.noarch 62/152 Verifying : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 63/152 Verifying : popt-1.19-1.fc37.x86_64 64/152 Verifying : sed-4.8-11.fc37.x86_64 65/152 Verifying : setup-2.14.1-2.fc37.noarch 66/152 Verifying : unzip-6.0-58.fc37.x86_64 67/152 Verifying : util-linux-2.38.1-1.fc37.x86_64 68/152 Verifying : util-linux-core-2.38.1-1.fc37.x86_64 69/152 Verifying : zip-3.0-33.fc37.x86_64 70/152 Verifying : zlib-1.2.12-5.fc37.x86_64 71/152 Verifying : alternatives-1.24-1.fc37.x86_64 72/152 Verifying : ansible-srpm-macros-1-10.fc37.noarch 73/152 Verifying : audit-libs-3.1.2-5.fc37.x86_64 74/152 Verifying : authselect-1.4.2-1.fc37.x86_64 75/152 Verifying : authselect-libs-1.4.2-1.fc37.x86_64 76/152 Verifying : bash-5.2.21-1.fc37.x86_64 77/152 Verifying : binutils-2.38-27.fc37.x86_64 78/152 Verifying : binutils-gold-2.38-27.fc37.x86_64 79/152 Verifying : ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noar 80/152 Verifying : coreutils-9.1-8.fc37.x86_64 81/152 Verifying : coreutils-common-9.1-8.fc37.x86_64 82/152 Verifying : curl-7.85.0-12.fc37.x86_64 83/152 Verifying : debugedit-5.0-7.fc37.x86_64 84/152 Verifying : elfutils-0.190-1.fc37.x86_64 85/152 Verifying : elfutils-debuginfod-client-0.190-1.fc37.x86_64 86/152 Verifying : elfutils-default-yama-scope-0.190-1.fc37.noarch 87/152 Verifying : elfutils-libelf-0.190-1.fc37.x86_64 88/152 Verifying : elfutils-libs-0.190-1.fc37.x86_64 89/152 Verifying : fedora-gpg-keys-37-2.noarch 90/152 Verifying : fedora-release-37-18.noarch 91/152 Verifying : fedora-release-common-37-18.noarch 92/152 Verifying : fedora-release-identity-basic-37-18.noarch 93/152 Verifying : fedora-repos-37-2.noarch 94/152 Verifying : gdb-minimal-13.2-3.fc37.x86_64 95/152 Verifying : ghc-srpm-macros-1.6.1-1.fc37.noarch 96/152 Verifying : glibc-2.36-18.fc37.x86_64 97/152 Verifying : glibc-common-2.36-18.fc37.x86_64 98/152 Verifying : glibc-gconv-extra-2.36-18.fc37.x86_64 99/152 Verifying : glibc-minimal-langpack-2.36-18.fc37.x86_64 100/152 Verifying : gnat-srpm-macros-5-1.fc37.noarch 101/152 Verifying : go-srpm-macros-3.3.1-1.fc37.noarch 102/152 Verifying : krb5-libs-1.19.2-13.fc37.x86_64 103/152 Verifying : libarchive-3.6.1-3.fc37.x86_64 104/152 Verifying : libcurl-7.85.0-12.fc37.x86_64 105/152 Verifying : libeconf-0.5.2-1.fc37.x86_64 106/152 Verifying : libffi-3.4.4-1.fc37.x86_64 107/152 Verifying : libgcc-12.3.1-1.fc37.x86_64 108/152 Verifying : libgomp-12.3.1-1.fc37.x86_64 109/152 Verifying : libidn2-2.3.4-1.fc37.x86_64 110/152 Verifying : libnghttp2-1.51.0-2.fc37.x86_64 111/152 Verifying : libpwquality-1.4.5-3.fc37.x86_64 112/152 Verifying : libssh-0.10.5-1.fc37.x86_64 113/152 Verifying : libssh-config-0.10.5-1.fc37.noarch 114/152 Verifying : libstdc++-12.3.1-1.fc37.x86_64 115/152 Verifying : libtasn1-4.19.0-1.fc37.x86_64 116/152 Verifying : libtirpc-1.3.3-1.rc1.fc37.x86_64 117/152 Verifying : libxcrypt-4.4.36-1.fc37.x86_64 118/152 Verifying : libxml2-2.10.4-1.fc37.x86_64 119/152 Verifying : libzstd-1.5.5-1.fc37.x86_64 120/152 Verifying : lua-libs-5.4.4-9.fc37.x86_64 121/152 Verifying : lz4-libs-1.9.4-1.fc37.x86_64 122/152 Verifying : ncurses-base-6.4-3.20230114.fc37.noarch 123/152 Verifying : ncurses-libs-6.4-3.20230114.fc37.x86_64 124/152 Verifying : openldap-2.6.6-1.fc37.x86_64 125/152 Verifying : openssl-libs-1:3.0.9-1.fc37.x86_64 126/152 Verifying : p11-kit-0.25.3-1.fc37.x86_64 127/152 Verifying : p11-kit-trust-0.25.3-1.fc37.x86_64 128/152 Verifying : package-notes-srpm-macros-0.5-7.fc37.noarch 129/152 Verifying : publicsuffix-list-dafsa-20230812-1.fc37.noarch 130/152 Verifying : pyproject-srpm-macros-1.10.0-1.fc37.noarch 131/152 Verifying : python-srpm-macros-3.11-6.fc37.noarch 132/152 Verifying : qt5-srpm-macros-5.15.10-1.fc37.noarch 133/152 Verifying : qt6-srpm-macros-6.5.1-2.fc37.noarch 134/152 Verifying : readline-8.2-2.fc37.x86_64 135/152 Verifying : redhat-rpm-config-230-1.fc37.noarch 136/152 Verifying : rpm-4.18.2-1.fc37.x86_64 137/152 Verifying : rpm-build-4.18.2-1.fc37.x86_64 138/152 Verifying : rpm-build-libs-4.18.2-1.fc37.x86_64 139/152 Verifying : rpm-libs-4.18.2-1.fc37.x86_64 140/152 Verifying : rpmautospec-rpm-macros-0.3.8-1.fc37.noarch 141/152 Verifying : rust-srpm-macros-25.2-2.fc37.noarch 142/152 Verifying : shadow-utils-2:4.12.3-6.fc37.x86_64 143/152 Verifying : sqlite-libs-3.40.0-1.fc37.x86_64 144/152 Verifying : systemd-libs-251.19-1.fc37.x86_64 145/152 Verifying : tar-2:1.34-6.fc37.x86_64 146/152 Verifying : tzdata-2023c-1.fc37.noarch 147/152 Verifying : which-2.21-39.fc37.x86_64 148/152 Verifying : xxhash-libs-0.8.2-1.fc37.x86_64 149/152 Verifying : xz-5.4.1-1.fc37.x86_64 150/152 Verifying : xz-libs-5.4.1-1.fc37.x86_64 151/152 Verifying : zstd-1.5.5-1.fc37.x86_64 152/152 Installed: alternatives-1.24-1.fc37.x86_64 ansible-srpm-macros-1-10.fc37.noarch audit-libs-3.1.2-5.fc37.x86_64 authselect-1.4.2-1.fc37.x86_64 authselect-libs-1.4.2-1.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.2.21-1.fc37.x86_64 binutils-2.38-27.fc37.x86_64 binutils-gold-2.38-27.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch coreutils-9.1-8.fc37.x86_64 coreutils-common-9.1-8.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.7-30.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-12.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc37.x86_64 debugedit-5.0-7.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.190-1.fc37.x86_64 elfutils-debuginfod-client-0.190-1.fc37.x86_64 elfutils-default-yama-scope-0.190-1.fc37.noarch elfutils-libelf-0.190-1.fc37.x86_64 elfutils-libs-0.190-1.fc37.x86_64 fedora-gpg-keys-37-2.noarch fedora-release-37-18.noarch fedora-release-common-37-18.noarch fedora-release-identity-basic-37-18.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 fonts-srpm-macros-1:2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-13.2-3.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-18.fc37.x86_64 glibc-common-2.36-18.fc37.x86_64 glibc-gconv-extra-2.36-18.fc37.x86_64 glibc-minimal-langpack-2.36-18.fc37.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.3.1-1.fc37.noarch grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-13.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-3.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.85.0-12.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.5.2-1.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.4-1.fc37.x86_64 libgcc-12.3.1-1.fc37.x86_64 libgomp-12.3.1-1.fc37.x86_64 libidn2-2.3.4-1.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.51.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.5-3.fc37.x86_64 libselinux-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libsemanage-3.6-0.rc2.1.fc37.202311241136.selinux_prefix2_submit1.x86_64 libsepol-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.10.5-1.fc37.x86_64 libssh-config-0.10.5-1.fc37.noarch libstdc++-12.3.1-1.fc37.x86_64 libtasn1-4.19.0-1.fc37.x86_64 libtirpc-1.3.3-1.rc1.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.36-1.fc37.x86_64 libxml2-2.10.4-1.fc37.x86_64 libzstd-1.5.5-1.fc37.x86_64 lua-libs-5.4.4-9.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.4-3.20230114.fc37.noarch ncurses-libs-6.4-3.20230114.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.6-1.fc37.x86_64 openssl-libs-1:3.0.9-1.fc37.x86_64 p11-kit-0.25.3-1.fc37.x86_64 p11-kit-trust-0.25.3-1.fc37.x86_64 package-notes-srpm-macros-0.5-7.fc37.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19-1.fc37.x86_64 publicsuffix-list-dafsa-20230812-1.fc37.noarch pyproject-srpm-macros-1.10.0-1.fc37.noarch python-srpm-macros-3.11-6.fc37.noarch qt5-srpm-macros-5.15.10-1.fc37.noarch qt6-srpm-macros-6.5.1-2.fc37.noarch readline-8.2-2.fc37.x86_64 redhat-rpm-config-230-1.fc37.noarch rpm-4.18.2-1.fc37.x86_64 rpm-build-4.18.2-1.fc37.x86_64 rpm-build-libs-4.18.2-1.fc37.x86_64 rpm-libs-4.18.2-1.fc37.x86_64 rpmautospec-rpm-macros-0.3.8-1.fc37.noarch rust-srpm-macros-25.2-2.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-6.fc37.x86_64 sqlite-libs-3.40.0-1.fc37.x86_64 systemd-libs-251.19-1.fc37.x86_64 tar-2:1.34-6.fc37.x86_64 tzdata-2023c-1.fc37.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-39.fc37.x86_64 xxhash-libs-0.8.2-1.fc37.x86_64 xz-5.4.1-1.fc37.x86_64 xz-libs-5.4.1-1.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-5.fc37.x86_64 zstd-1.5.5-1.fc37.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.fc37.x86_64 ansible-srpm-macros-1-10.fc37.noarch audit-libs-3.1.2-5.fc37.x86_64 authselect-1.4.2-1.fc37.x86_64 authselect-libs-1.4.2-1.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.2.21-1.fc37.x86_64 binutils-2.38-27.fc37.x86_64 binutils-gold-2.38-27.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2023.2.60_v7.0.306-1.0.fc37.noarch coreutils-9.1-8.fc37.x86_64 coreutils-common-9.1-8.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.7-30.fc37.x86_64 crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-12.fc37.x86_64 cyrus-sasl-lib-2.1.28-8.fc37.x86_64 debugedit-5.0-7.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.190-1.fc37.x86_64 elfutils-debuginfod-client-0.190-1.fc37.x86_64 elfutils-default-yama-scope-0.190-1.fc37.noarch elfutils-libelf-0.190-1.fc37.x86_64 elfutils-libs-0.190-1.fc37.x86_64 fedora-gpg-keys-37-2.noarch fedora-release-37-18.noarch fedora-release-common-37-18.noarch fedora-release-identity-basic-37-18.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-2.fc37.x86_64 findutils-4.9.0-2.fc37.x86_64 fonts-srpm-macros-2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-13.2-3.fc37.x86_64 gdbm-libs-1.23-2.fc37.x86_64 ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-18.fc37.x86_64 glibc-common-2.36-18.fc37.x86_64 glibc-gconv-extra-2.36-18.fc37.x86_64 glibc-minimal-langpack-2.36-18.fc37.x86_64 gmp-6.2.1-3.fc37.x86_64 gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.3.1-1.fc37.noarch gpg-pubkey-5323552a-6112bcdc grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-13.fc37.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-3.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.85.0-12.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.5.2-1.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.4-1.fc37.x86_64 libgcc-12.3.1-1.fc37.x86_64 libgomp-12.3.1-1.fc37.x86_64 libidn2-2.3.4-1.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.51.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.5-3.fc37.x86_64 libselinux-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libsemanage-3.6-0.rc2.1.fc37.202311241136.selinux_prefix2_submit1.x86_64 libsepol-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.10.5-1.fc37.x86_64 libssh-config-0.10.5-1.fc37.noarch libstdc++-12.3.1-1.fc37.x86_64 libtasn1-4.19.0-1.fc37.x86_64 libtirpc-1.3.3-1.rc1.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.36-1.fc37.x86_64 libxml2-2.10.4-1.fc37.x86_64 libzstd-1.5.5-1.fc37.x86_64 lua-libs-5.4.4-9.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.4-3.20230114.fc37.noarch ncurses-libs-6.4-3.20230114.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.6-1.fc37.x86_64 openssl-libs-3.0.9-1.fc37.x86_64 p11-kit-0.25.3-1.fc37.x86_64 p11-kit-trust-0.25.3-1.fc37.x86_64 package-notes-srpm-macros-0.5-7.fc37.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19-1.fc37.x86_64 publicsuffix-list-dafsa-20230812-1.fc37.noarch pyproject-srpm-macros-1.10.0-1.fc37.noarch python-srpm-macros-3.11-6.fc37.noarch qt5-srpm-macros-5.15.10-1.fc37.noarch qt6-srpm-macros-6.5.1-2.fc37.noarch readline-8.2-2.fc37.x86_64 redhat-rpm-config-230-1.fc37.noarch rpm-4.18.2-1.fc37.x86_64 rpm-build-4.18.2-1.fc37.x86_64 rpm-build-libs-4.18.2-1.fc37.x86_64 rpm-libs-4.18.2-1.fc37.x86_64 rpmautospec-rpm-macros-0.3.8-1.fc37.noarch rust-srpm-macros-25.2-2.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-4.12.3-6.fc37.x86_64 sqlite-libs-3.40.0-1.fc37.x86_64 systemd-libs-251.19-1.fc37.x86_64 tar-1.34-6.fc37.x86_64 tzdata-2023c-1.fc37.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-39.fc37.x86_64 xxhash-libs-0.8.2-1.fc37.x86_64 xz-5.4.1-1.fc37.x86_64 xz-libs-5.4.1-1.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-5.fc37.x86_64 zstd-1.5.5-1.fc37.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701734400 Wrote: /builddir/build/SRPMS/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-e7e2aq27/libsemanage/libsemanage.spec) Config(child) 3 minutes 26 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm) Config(fedora-37-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701779898.994581/root. INFO: reusing tmpfs at /var/lib/mock/fedora-37-x86_64-bootstrap-1701779898.994581/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-x86_64-1701779898.994581/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.18.2-1.fc37.x86_64 python3-dnf-4.18.0-2.fc37.noarch python3-dnf-plugins-core-4.4.3-1.fc37.noarch yum-4.18.0-2.fc37.noarch Start: build phase for libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Start: build setup for libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701734400 Wrote: /builddir/build/SRPMS/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 18 kB/s | 1.8 kB 00:00 Copr repository 315 kB/s | 47 kB 00:00 Additional repo copr_jmarcin_selinux_testing 34 kB/s | 1.8 kB 00:00 Additional repo copr_jmarcin_selinux_testing 354 kB/s | 47 kB 00:00 fedora 380 kB/s | 24 kB 00:00 updates 435 kB/s | 21 kB 00:00 Dependencies resolved. ================================================================================================== Package Arch Version Repo Size ================================================================================================== Installing: audit-libs-devel x86_64 3.1.2-5.fc37 updates 104 k bison x86_64 3.8.2-3.fc37 fedora 1.0 M bzip2-devel x86_64 1.0.8-12.fc37 fedora 214 k flex x86_64 2.6.4-11.fc37 fedora 313 k gcc x86_64 12.3.1-1.fc37 updates 33 M libselinux-devel x86_64 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 copr_base 116 k libsepol-devel x86_64 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 copr_base 41 k make x86_64 1:4.3-11.fc37 fedora 542 k python3 x86_64 3.11.6-1.fc37 updates 28 k python3-devel x86_64 3.11.6-1.fc37 updates 270 k python3-setuptools noarch 62.6.0-3.fc37 updates 1.6 M swig x86_64 4.0.2-18.fc37 fedora 1.6 M Installing dependencies: annobin-docs noarch 12.28-1.fc37 updates 91 k annobin-plugin-gcc x86_64 12.28-1.fc37 updates 957 k cpp x86_64 12.3.1-1.fc37 updates 11 M expat x86_64 2.5.0-1.fc37 updates 110 k gc x86_64 8.0.6-4.fc37 fedora 103 k gcc-plugin-annobin x86_64 12.3.1-1.fc37 updates 59 k glibc-devel x86_64 2.36-18.fc37 updates 85 k glibc-headers-x86 noarch 2.36-18.fc37 updates 565 k guile22 x86_64 2.2.7-6.fc37 fedora 6.5 M kernel-headers x86_64 6.5.4-100.fc37 updates 1.5 M libb2 x86_64 0.98.1-7.fc37 fedora 25 k libcap-ng-devel x86_64 0.8.3-3.fc37 fedora 33 k libmpc x86_64 1.2.1-5.fc37 fedora 61 k libtool-ltdl x86_64 2.4.7-2.fc37 fedora 37 k libxcrypt-devel x86_64 4.4.36-1.fc37 updates 29 k m4 x86_64 1.4.19-4.fc37 fedora 303 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k pcre2-devel x86_64 10.40-1.fc37.1 fedora 505 k pcre2-utf16 x86_64 10.40-1.fc37.1 fedora 216 k pcre2-utf32 x86_64 10.40-1.fc37.1 fedora 203 k pyproject-rpm-macros noarch 1.10.0-1.fc37 updates 41 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-rpm-macros noarch 3.11-6.fc37 updates 19 k python-setuptools-wheel noarch 62.6.0-3.fc37 updates 711 k python3-libs x86_64 3.11.6-1.fc37 updates 9.6 M python3-packaging noarch 21.3-6.fc37 fedora 98 k python3-pyparsing noarch 3.0.9-2.fc37 fedora 262 k python3-rpm-generators noarch 13-3.fc37 updates 29 k python3-rpm-macros noarch 3.11-6.fc37 updates 14 k Transaction Summary ================================================================================================== Install 41 Packages Total download size: 73 M Installed size: 250 M Downloading Packages: (1/41): libsepol-devel-3.6-0.rc2.1.fc37.2023120 567 kB/s | 41 kB 00:00 (2/41): libselinux-devel-3.6-0.rc2.1.fc37.20231 1.3 MB/s | 116 kB 00:00 (3/41): bzip2-devel-1.0.8-12.fc37.x86_64.rpm 723 kB/s | 214 kB 00:00 (4/41): flex-2.6.4-11.fc37.x86_64.rpm 1.0 MB/s | 313 kB 00:00 (5/41): gc-8.0.6-4.fc37.x86_64.rpm 1.9 MB/s | 103 kB 00:00 (6/41): libb2-0.98.1-7.fc37.x86_64.rpm 115 kB/s | 25 kB 00:00 (7/41): bison-3.8.2-3.fc37.x86_64.rpm 1.4 MB/s | 1.0 MB 00:00 (8/41): libmpc-1.2.1-5.fc37.x86_64.rpm 1.7 MB/s | 61 kB 00:00 (9/41): libtool-ltdl-2.4.7-2.fc37.x86_64.rpm 1.0 MB/s | 37 kB 00:00 (10/41): libcap-ng-devel-0.8.3-3.fc37.x86_64.rp 234 kB/s | 33 kB 00:00 (11/41): make-4.3-11.fc37.x86_64.rpm 5.2 MB/s | 542 kB 00:00 (12/41): mpdecimal-2.5.1-4.fc37.x86_64.rpm 1.6 MB/s | 102 kB 00:00 (13/41): m4-1.4.19-4.fc37.x86_64.rpm 1.5 MB/s | 303 kB 00:00 (14/41): guile22-2.2.7-6.fc37.x86_64.rpm 10 MB/s | 6.5 MB 00:00 (15/41): pcre2-devel-10.40-1.fc37.1.x86_64.rpm 4.8 MB/s | 505 kB 00:00 (16/41): pcre2-utf32-10.40-1.fc37.1.x86_64.rpm 1.4 MB/s | 203 kB 00:00 (17/41): python3-packaging-21.3-6.fc37.noarch.r 598 kB/s | 98 kB 00:00 (18/41): pcre2-utf16-10.40-1.fc37.1.x86_64.rpm 843 kB/s | 216 kB 00:00 (19/41): python3-pyparsing-3.0.9-2.fc37.noarch. 1.8 MB/s | 262 kB 00:00 (20/41): swig-4.0.2-18.fc37.x86_64.rpm 7.3 MB/s | 1.6 MB 00:00 (21/41): annobin-docs-12.28-1.fc37.noarch.rpm 315 kB/s | 91 kB 00:00 (22/41): audit-libs-devel-3.1.2-5.fc37.x86_64.r 340 kB/s | 104 kB 00:00 (23/41): annobin-plugin-gcc-12.28-1.fc37.x86_64 2.0 MB/s | 957 kB 00:00 (24/41): expat-2.5.0-1.fc37.x86_64.rpm 1.4 MB/s | 110 kB 00:00 (25/41): gcc-plugin-annobin-12.3.1-1.fc37.x86_6 954 kB/s | 59 kB 00:00 (26/41): cpp-12.3.1-1.fc37.x86_64.rpm 26 MB/s | 11 MB 00:00 (27/41): glibc-devel-2.36-18.fc37.x86_64.rpm 1.2 MB/s | 85 kB 00:00 (28/41): glibc-headers-x86-2.36-18.fc37.noarch. 8.6 MB/s | 565 kB 00:00 (29/41): libxcrypt-devel-4.4.36-1.fc37.x86_64.r 532 kB/s | 29 kB 00:00 (30/41): pyproject-rpm-macros-1.10.0-1.fc37.noa 778 kB/s | 41 kB 00:00 (31/41): python-pip-wheel-22.2.2-3.fc37.noarch. 21 MB/s | 1.4 MB 00:00 (32/41): kernel-headers-6.5.4-100.fc37.x86_64.r 5.9 MB/s | 1.5 MB 00:00 (33/41): python-rpm-macros-3.11-6.fc37.noarch.r 424 kB/s | 19 kB 00:00 (34/41): python3-3.11.6-1.fc37.x86_64.rpm 620 kB/s | 28 kB 00:00 (35/41): python-setuptools-wheel-62.6.0-3.fc37. 11 MB/s | 711 kB 00:00 (36/41): python3-devel-3.11.6-1.fc37.x86_64.rpm 5.4 MB/s | 270 kB 00:00 (37/41): python3-rpm-generators-13-3.fc37.noarc 498 kB/s | 29 kB 00:00 (38/41): python3-rpm-macros-3.11-6.fc37.noarch. 219 kB/s | 14 kB 00:00 (39/41): gcc-12.3.1-1.fc37.x86_64.rpm 38 MB/s | 33 MB 00:00 (40/41): python3-setuptools-62.6.0-3.fc37.noarc 7.0 MB/s | 1.6 MB 00:00 (41/41): python3-libs-3.11.6-1.fc37.x86_64.rpm 24 MB/s | 9.6 MB 00:00 -------------------------------------------------------------------------------- Total 26 MB/s | 73 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.11-6.fc37.noarch 1/41 Installing : kernel-headers-6.5.4-100.fc37.x86_64 2/41 Installing : python3-rpm-macros-3.11-6.fc37.noarch 3/41 Installing : m4-1.4.19-4.fc37.x86_64 4/41 Installing : libmpc-1.2.1-5.fc37.x86_64 5/41 Installing : cpp-12.3.1-1.fc37.x86_64 6/41 Installing : pyproject-rpm-macros-1.10.0-1.fc37.noarch 7/41 Installing : libcap-ng-devel-0.8.3-3.fc37.x86_64 8/41 Installing : python-setuptools-wheel-62.6.0-3.fc37.noarch 9/41 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 10/41 Installing : glibc-headers-x86-2.36-18.fc37.noarch 11/41 Installing : libxcrypt-devel-4.4.36-1.fc37.x86_64 12/41 Installing : glibc-devel-2.36-18.fc37.x86_64 13/41 Installing : expat-2.5.0-1.fc37.x86_64 14/41 Installing : annobin-docs-12.28-1.fc37.noarch 15/41 Installing : pcre2-utf32-10.40-1.fc37.1.x86_64 16/41 Installing : pcre2-utf16-10.40-1.fc37.1.x86_64 17/41 Installing : pcre2-devel-10.40-1.fc37.1.x86_64 18/41 Installing : mpdecimal-2.5.1-4.fc37.x86_64 19/41 Installing : libtool-ltdl-2.4.7-2.fc37.x86_64 20/41 Installing : libb2-0.98.1-7.fc37.x86_64 21/41 Installing : python3-3.11.6-1.fc37.x86_64 22/41 Installing : python3-libs-3.11.6-1.fc37.x86_64 23/41 Installing : python3-pyparsing-3.0.9-2.fc37.noarch 24/41 Installing : python3-packaging-21.3-6.fc37.noarch 25/41 Installing : python3-rpm-generators-13-3.fc37.noarch 26/41 Installing : gc-8.0.6-4.fc37.x86_64 27/41 Installing : guile22-2.2.7-6.fc37.x86_64 28/41 Installing : make-1:4.3-11.fc37.x86_64 29/41 Installing : gcc-12.3.1-1.fc37.x86_64 30/41 Running scriptlet: gcc-12.3.1-1.fc37.x86_64 30/41 Installing : libsepol-devel-3.6-0.rc2.1.fc37.202312051320.selin 31/41 Installing : libselinux-devel-3.6-0.rc2.1.fc37.202312051320.sel 32/41 Installing : annobin-plugin-gcc-12.28-1.fc37.x86_64 33/41 Running scriptlet: annobin-plugin-gcc-12.28-1.fc37.x86_64 33/41 Installing : gcc-plugin-annobin-12.3.1-1.fc37.x86_64 34/41 Installing : python3-devel-3.11.6-1.fc37.x86_64 35/41 Installing : python3-setuptools-62.6.0-3.fc37.noarch 36/41 Installing : audit-libs-devel-3.1.2-5.fc37.x86_64 37/41 Installing : bison-3.8.2-3.fc37.x86_64 38/41 Installing : flex-2.6.4-11.fc37.x86_64 39/41 Installing : swig-4.0.2-18.fc37.x86_64 40/41 Installing : bzip2-devel-1.0.8-12.fc37.x86_64 41/41 Running scriptlet: bzip2-devel-1.0.8-12.fc37.x86_64 41/41 Verifying : libselinux-devel-3.6-0.rc2.1.fc37.202312051320.sel 1/41 Verifying : libsepol-devel-3.6-0.rc2.1.fc37.202312051320.selin 2/41 Verifying : bison-3.8.2-3.fc37.x86_64 3/41 Verifying : bzip2-devel-1.0.8-12.fc37.x86_64 4/41 Verifying : flex-2.6.4-11.fc37.x86_64 5/41 Verifying : gc-8.0.6-4.fc37.x86_64 6/41 Verifying : guile22-2.2.7-6.fc37.x86_64 7/41 Verifying : libb2-0.98.1-7.fc37.x86_64 8/41 Verifying : libcap-ng-devel-0.8.3-3.fc37.x86_64 9/41 Verifying : libmpc-1.2.1-5.fc37.x86_64 10/41 Verifying : libtool-ltdl-2.4.7-2.fc37.x86_64 11/41 Verifying : m4-1.4.19-4.fc37.x86_64 12/41 Verifying : make-1:4.3-11.fc37.x86_64 13/41 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 14/41 Verifying : pcre2-devel-10.40-1.fc37.1.x86_64 15/41 Verifying : pcre2-utf16-10.40-1.fc37.1.x86_64 16/41 Verifying : pcre2-utf32-10.40-1.fc37.1.x86_64 17/41 Verifying : python3-packaging-21.3-6.fc37.noarch 18/41 Verifying : python3-pyparsing-3.0.9-2.fc37.noarch 19/41 Verifying : swig-4.0.2-18.fc37.x86_64 20/41 Verifying : annobin-docs-12.28-1.fc37.noarch 21/41 Verifying : annobin-plugin-gcc-12.28-1.fc37.x86_64 22/41 Verifying : audit-libs-devel-3.1.2-5.fc37.x86_64 23/41 Verifying : cpp-12.3.1-1.fc37.x86_64 24/41 Verifying : expat-2.5.0-1.fc37.x86_64 25/41 Verifying : gcc-12.3.1-1.fc37.x86_64 26/41 Verifying : gcc-plugin-annobin-12.3.1-1.fc37.x86_64 27/41 Verifying : glibc-devel-2.36-18.fc37.x86_64 28/41 Verifying : glibc-headers-x86-2.36-18.fc37.noarch 29/41 Verifying : kernel-headers-6.5.4-100.fc37.x86_64 30/41 Verifying : libxcrypt-devel-4.4.36-1.fc37.x86_64 31/41 Verifying : pyproject-rpm-macros-1.10.0-1.fc37.noarch 32/41 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 33/41 Verifying : python-rpm-macros-3.11-6.fc37.noarch 34/41 Verifying : python-setuptools-wheel-62.6.0-3.fc37.noarch 35/41 Verifying : python3-3.11.6-1.fc37.x86_64 36/41 Verifying : python3-devel-3.11.6-1.fc37.x86_64 37/41 Verifying : python3-libs-3.11.6-1.fc37.x86_64 38/41 Verifying : python3-rpm-generators-13-3.fc37.noarch 39/41 Verifying : python3-rpm-macros-3.11-6.fc37.noarch 40/41 Verifying : python3-setuptools-62.6.0-3.fc37.noarch 41/41 Installed: annobin-docs-12.28-1.fc37.noarch annobin-plugin-gcc-12.28-1.fc37.x86_64 audit-libs-devel-3.1.2-5.fc37.x86_64 bison-3.8.2-3.fc37.x86_64 bzip2-devel-1.0.8-12.fc37.x86_64 cpp-12.3.1-1.fc37.x86_64 expat-2.5.0-1.fc37.x86_64 flex-2.6.4-11.fc37.x86_64 gc-8.0.6-4.fc37.x86_64 gcc-12.3.1-1.fc37.x86_64 gcc-plugin-annobin-12.3.1-1.fc37.x86_64 glibc-devel-2.36-18.fc37.x86_64 glibc-headers-x86-2.36-18.fc37.noarch guile22-2.2.7-6.fc37.x86_64 kernel-headers-6.5.4-100.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libcap-ng-devel-0.8.3-3.fc37.x86_64 libmpc-1.2.1-5.fc37.x86_64 libselinux-devel-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libsepol-devel-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 libtool-ltdl-2.4.7-2.fc37.x86_64 libxcrypt-devel-4.4.36-1.fc37.x86_64 m4-1.4.19-4.fc37.x86_64 make-1:4.3-11.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 pcre2-devel-10.40-1.fc37.1.x86_64 pcre2-utf16-10.40-1.fc37.1.x86_64 pcre2-utf32-10.40-1.fc37.1.x86_64 pyproject-rpm-macros-1.10.0-1.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch python-rpm-macros-3.11-6.fc37.noarch python-setuptools-wheel-62.6.0-3.fc37.noarch python3-3.11.6-1.fc37.x86_64 python3-devel-3.11.6-1.fc37.x86_64 python3-libs-3.11.6-1.fc37.x86_64 python3-packaging-21.3-6.fc37.noarch python3-pyparsing-3.0.9-2.fc37.noarch python3-rpm-generators-13-3.fc37.noarch python3-rpm-macros-3.11-6.fc37.noarch python3-setuptools-62.6.0-3.fc37.noarch swig-4.0.2-18.fc37.x86_64 Complete! Finish: build setup for libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Start: rpmbuild libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1701734400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.NKTz39 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libsemanage-3.6-rc2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.6-rc2.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.6-rc2 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.qZxXMG + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.6-rc2 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.11semanageswig_wrap.lo python-3.11_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' bison -d -o conf-parse.c conf-parse.y make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' conf-parse.y:55.1-24: warning: deprecated directive: '%name-prefix "semanage_"', use '%define api.prefix {semanage_}' [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' sed -e 's/@VERSION@/3.6-rc2/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.11 -fPIC -DSHARED -c -o python-3.11semanageswig_wrap.lo semanageswig_wrap.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L. -shared -o python-3.11_semanage.so python-3.11semanageswig_wrap.lo -lsemanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.6uHtci + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 ++ dirname /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.6-rc2 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/var/lib/selinux/tmp + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 /usr/bin/make -C include install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/include' test -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/include/semanage install -m 644 semanage/boolean_record.h semanage/booleans_active.h semanage/booleans_local.h semanage/booleans_policy.h semanage/context_record.h semanage/debug.h semanage/fcontext_record.h semanage/fcontexts_local.h semanage/fcontexts_policy.h semanage/handle.h semanage/ibendport_record.h semanage/ibendports_local.h semanage/ibendports_policy.h semanage/ibpkey_record.h semanage/ibpkeys_local.h semanage/ibpkeys_policy.h semanage/iface_record.h semanage/interfaces_local.h semanage/interfaces_policy.h semanage/modules.h semanage/node_record.h semanage/nodes_local.h semanage/nodes_policy.h semanage/port_record.h semanage/ports_local.h semanage/ports_policy.h semanage/semanage.h semanage/seuser_record.h semanage/seusers_local.h semanage/seusers_policy.h semanage/user_record.h semanage/users_local.h semanage/users_policy.h /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/include/semanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/include' /usr/bin/make -C src install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' test -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 install -m 755 libsemanage.so.2 /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/pkgconfig test -f /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/etc/selinux/semanage.conf cd /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64 && ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' /usr/bin/make -C man install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/man' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/man5 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/man' /usr/bin/make -C utils install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/utils' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/libexec/selinux/ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/utils' ++ python3-config --extension-suffix + InstallPythonWrapper /usr/bin/python3 .cpython-311-x86_64-linux-gnu.so + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' test -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11/site-packages || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11/site-packages install -m 755 python-3.11_semanage.so /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11/site-packages/_semanage.cpython-311-x86_64-linux-gnu.so install -m 644 semanage.py /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11/site-packages make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6-rc2/src' + cp /builddir/build/SOURCES/semanage.conf /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/etc/selinux/semanage.conf + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 --unique-debug-suffix -3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 --unique-debug-src-base libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libsemanage-3.6-rc2 extracting debug info from /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/libsemanage.so.2 extracting debug info from /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11/site-packages/_semanage.cpython-311-x86_64-linux-gnu.so original debug info size: 2000kB, size after compression: 1768kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 2702 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib/debug/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.9MBy0q + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.6-rc2 + LICENSEDIR=/builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/licenses/libsemanage + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/licenses/libsemanage + cp -pr LICENSE /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64/usr/share/licenses/libsemanage + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(libsemanage) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) libsepol.so.2(LIBSEPOL_3.0)(64bit) rtld(GNU_HASH) Obsoletes: libsemanage-compat = 3.1-4 Processing files: libsemanage-static-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: libsemanage-static = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage-static(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-devel-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: libsemanage-devel = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage-devel(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 pkgconfig(libsemanage) = 3.6-rc2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsemanage.so.2()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Processing files: python3-libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: libsemanage-python3 = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage-python3(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python-libsemanage = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3-libsemanage = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3-libsemanage(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3.11-libsemanage = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) python(abi) = 3.11 rtld(GNU_HASH) Obsoletes: libsemanage-python3 < 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python-libsemanage < 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Processing files: libsemanage-debugsource-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: libsemanage-debugsource = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage-debugsource(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-debuginfo-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: debuginfo(build-id) = 93a41c0b1ffa3dc588f4ed4e229883478a5b77a0 libsemanage-debuginfo = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 libsemanage.so.2-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Processing files: python3-libsemanage-debuginfo-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Provides: debuginfo(build-id) = 6ab94e06e2f3451d98e1a131489e883afe595570 python-libsemanage-debuginfo = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3-libsemanage-debuginfo = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3-libsemanage-debuginfo(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 python3.11-libsemanage-debuginfo = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.6-0.rc2.1.fc37.202312051320.selinux_prefix21 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 Wrote: /builddir/build/RPMS/libsemanage-debuginfo-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-debuginfo-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-debugsource-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-static-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.dy0CMA + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.6-rc2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.tbI4He + umask 022 + cd /builddir/build/BUILD + rm -rf libsemanage-3.6-rc2 libsemanage-3.6-rc2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm Finish: build phase for libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-x86_64-1701779898.994581/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libsemanage-3.6-0.rc2.1.fc37.202312051320.selinux_prefix21.src.rpm) Config(child) 0 minutes 30 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "libsemanage-debugsource", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "libsemanage-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "libsemanage-static", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "src" }, { "name": "python3-libsemanage-debuginfo", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "python3-libsemanage", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "libsemanage-devel", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.6", "release": "0.rc2.1.fc37.202312051320.selinux_prefix21", "arch": "x86_64" } ] } RPMResults finished