Warning: Permanently added '3.95.218.25' (ED25519) to the list of known hosts. INFO: Calling: curl -H Pragma: -o libsemanage-3.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jplesnik/swig-rebuild/libsemanage/libsemanage-3.7.tar.gz/md5/64e6b5cf945b9e45077b8051e7b88f93/libsemanage-3.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 178k 100 178k 0 0 8332k 0 --:--:-- --:--:-- --:--:-- 8505k INFO: Reading stdout from command: md5sum libsemanage-3.7.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727874093.136392 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727874093.136392 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage/libsemanage.spec) Config(fedora-41-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1727874093.136392/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-aarch64-bootstrap-1727874093.136392/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/60483c8a0029bc3e7f8407e0d38730767561947d96afca168dd1907bab3a4d73/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/60483c8a0029bc3e7f8407e0d38730767561947d96afca168dd1907bab3a4d73/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-1727874093.136392/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 dnf5-5.2.6.2-1.fc41.aarch64 dnf5-plugins-5.2.6.2-1.fc41.aarch64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 271.3 KiB/s | 14.9 KiB | 00m00s fedora 100% | 217.8 KiB/s | 14.2 KiB | 00m00s Copr repository 100% | 72.8 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash aarch64 5.2.32-1.fc41 fedora 8.3 MiB bzip2 aarch64 1.0.8-19.fc41 fedora 427.6 KiB coreutils aarch64 9.5-9.fc41 fedora 20.8 MiB cpio aarch64 2.15-2.fc41 fedora 1.2 MiB diffutils aarch64 3.10-8.fc41 fedora 2.1 MiB fedora-release-common noarch 41-0.21 fedora 19.4 KiB findutils aarch64 1:4.10.0-4.fc41 fedora 2.1 MiB gawk aarch64 5.3.0-4.fc41 fedora 4.2 MiB glibc-minimal-langpack aarch64 2.40-3.fc41 fedora 0.0 B grep aarch64 3.11-9.fc41 fedora 1.1 MiB gzip aarch64 1.13-2.fc41 fedora 488.9 KiB info aarch64 7.1-3.fc41 fedora 613.6 KiB patch aarch64 2.7.6-25.fc41 fedora 390.6 KiB redhat-rpm-config noarch 293-1.fc41 fedora 183.5 KiB rpm-build aarch64 4.19.94-1.fc41 fedora 1.4 MiB sed aarch64 4.9-3.fc41 fedora 1.0 MiB shadow-utils aarch64 2:4.15.1-10.fc41 fedora 7.3 MiB tar aarch64 2:1.35-4.fc41 fedora 3.1 MiB unzip aarch64 6.0-64.fc41 fedora 726.7 KiB util-linux aarch64 2.40.2-4.fc41 fedora 17.5 MiB which aarch64 2.21-42.fc41 fedora 248.2 KiB xz aarch64 1:5.6.2-2.fc41 fedora 1.5 MiB Installing dependencies: add-determinism aarch64 0.3.6-1.fc41 fedora 2.0 MiB alternatives aarch64 1.30-1.fc41 fedora 218.3 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs aarch64 4.0.2-1.fc41 copr_base 547.4 KiB authselect aarch64 1.5.0-7.fc41 fedora 309.5 KiB authselect-libs aarch64 1.5.0-7.fc41 fedora 931.9 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils aarch64 2.43-3.fc41 fedora 33.0 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 fedora 735.0 B bzip2-libs aarch64 1.0.8-19.fc41 fedora 200.7 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 fedora 2.4 MiB coreutils-common aarch64 9.5-9.fc41 fedora 11.2 MiB cracklib aarch64 2.9.11-6.fc41 fedora 935.0 KiB crypto-policies noarch 20240826-1.gite824389.fc41 fedora 136.9 KiB curl aarch64 8.9.1-2.fc41 fedora 924.3 KiB cyrus-sasl-lib aarch64 2.1.28-27.fc41 fedora 3.1 MiB debugedit aarch64 5.0-17.fc41 fedora 499.2 KiB dwz aarch64 0.15-7.fc41 fedora 386.8 KiB ed aarch64 1.20.2-2.fc41 fedora 282.8 KiB efi-srpm-macros noarch 5-12.fc41 fedora 40.1 KiB elfutils aarch64 0.191-8.fc41 fedora 4.9 MiB elfutils-debuginfod-client aarch64 0.191-8.fc41 fedora 396.9 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf aarch64 0.191-8.fc41 fedora 1.3 MiB elfutils-libs aarch64 0.191-8.fc41 fedora 938.3 KiB fedora-gpg-keys noarch 41-0.5 fedora 126.4 KiB fedora-release noarch 41-0.21 fedora 0.0 B fedora-release-identity-basic noarch 41-0.21 fedora 684.0 B fedora-repos noarch 41-0.5 fedora 4.9 KiB file aarch64 5.45-7.fc41 fedora 267.5 KiB file-libs aarch64 5.45-7.fc41 fedora 10.0 MiB filesystem aarch64 3.18-23.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal aarch64 15.1-1.fc41 fedora 11.8 MiB gdbm aarch64 1:1.23-7.fc41 fedora 928.5 KiB gdbm-libs aarch64 1:1.23-7.fc41 fedora 426.0 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 fedora 747.0 B glibc aarch64 2.40-3.fc41 fedora 9.2 MiB glibc-common aarch64 2.40-3.fc41 fedora 2.6 MiB glibc-gconv-extra aarch64 2.40-3.fc41 fedora 49.2 MiB gmp aarch64 1:6.3.0-2.fc41 fedora 722.0 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson aarch64 2.13.1-10.fc41 fedora 220.5 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs aarch64 1.6.3-4.fc41 fedora 226.4 KiB krb5-libs aarch64 1.21.3-2.fc41 fedora 3.3 MiB libacl aarch64 2.3.2-2.fc41 fedora 196.1 KiB libarchive aarch64 3.7.4-3.fc41 fedora 974.7 KiB libattr aarch64 2.5.2-4.fc41 fedora 196.6 KiB libblkid aarch64 2.40.2-4.fc41 fedora 418.6 KiB libbrotli aarch64 1.1.0-5.fc41 fedora 1.1 MiB libcap aarch64 2.70-4.fc41 fedora 1.4 MiB libcap-ng aarch64 0.8.5-3.fc41 copr_base 417.2 KiB libcom_err aarch64 1.47.1-3.fc41 fedora 239.3 KiB libcurl aarch64 8.9.1-2.fc41 fedora 858.2 KiB libeconf aarch64 0.6.2-3.fc41 fedora 206.1 KiB libevent aarch64 2.1.12-14.fc41 fedora 1.5 MiB libfdisk aarch64 2.40.2-4.fc41 fedora 482.9 KiB libffi aarch64 3.4.6-3.fc41 fedora 282.4 KiB libgcc aarch64 14.2.1-3.fc41 fedora 350.2 KiB libgomp aarch64 14.2.1-3.fc41 fedora 567.1 KiB libidn2 aarch64 2.3.7-2.fc41 fedora 457.2 KiB libmount aarch64 2.40.2-4.fc41 fedora 483.9 KiB libnghttp2 aarch64 1.62.1-2.fc41 fedora 262.2 KiB libnsl2 aarch64 2.0.1-2.fc41 fedora 222.0 KiB libpkgconf aarch64 2.3.0-1.fc41 fedora 198.1 KiB libpsl aarch64 0.21.5-4.fc41 fedora 196.6 KiB libpwquality aarch64 1.4.5-11.fc41 fedora 1.1 MiB libselinux aarch64 3.7-5.fc41 fedora 265.1 KiB libsemanage aarch64 3.7-2.fc41 fedora 361.5 KiB libsepol aarch64 3.7-2.fc41 fedora 874.0 KiB libsmartcols aarch64 2.40.2-4.fc41 fedora 288.5 KiB libssh aarch64 0.10.6-8.fc41 fedora 581.3 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ aarch64 14.2.1-3.fc41 fedora 2.8 MiB libtasn1 aarch64 4.19.0-9.fc41 fedora 283.8 KiB libtirpc aarch64 1.3.5-0.fc41 fedora 274.8 KiB libtool-ltdl aarch64 2.4.7-12.fc41 fedora 222.2 KiB libunistring aarch64 1.1-8.fc41 fedora 1.8 MiB libutempter aarch64 1.2.1-15.fc41 fedora 417.8 KiB libuuid aarch64 2.40.2-4.fc41 fedora 197.6 KiB libverto aarch64 0.3.2-9.fc41 fedora 197.5 KiB libxcrypt aarch64 4.4.36-7.fc41 fedora 399.0 KiB libxml2 aarch64 2.12.8-2.fc41 fedora 2.1 MiB libzstd aarch64 1.5.6-2.fc41 fedora 796.0 KiB lua-libs aarch64 5.4.6-6.fc41 fedora 393.1 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs aarch64 1.10.0-1.fc41 fedora 261.6 KiB mpfr aarch64 4.2.1-5.fc41 fedora 818.9 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs aarch64 6.5-2.20240629.fc41 fedora 2.2 MiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap aarch64 2.6.8-5.fc41 fedora 952.3 KiB openssl-libs aarch64 1:3.2.2-7.fc41 fedora 7.2 MiB p11-kit aarch64 0.25.5-3.fc41 fedora 2.6 MiB p11-kit-trust aarch64 0.25.5-3.fc41 fedora 655.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam aarch64 1.6.1-5.fc41 fedora 11.0 MiB pam-libs aarch64 1.6.1-5.fc41 fedora 607.3 KiB pcre2 aarch64 10.44-1.fc41.1 fedora 905.5 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf aarch64 2.3.0-1.fc41 fedora 240.6 KiB pkgconf-m4 noarch 2.3.0-1.fc41 fedora 14.4 KiB pkgconf-pkg-config aarch64 2.3.0-1.fc41 fedora 990.0 B popt aarch64 1.19-7.fc41 fedora 272.9 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 fedora 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 fedora 456.0 B readline aarch64 8.2-10.fc41 fedora 753.3 KiB rpm aarch64 4.19.94-1.fc41 fedora 3.9 MiB rpm-build-libs aarch64 4.19.94-1.fc41 fedora 262.7 KiB rpm-libs aarch64 4.19.94-1.fc41 fedora 797.9 KiB rpm-sequoia aarch64 1.7.0-2.fc41 fedora 2.3 MiB rust-srpm-macros noarch 26.3-3.fc41 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs aarch64 3.46.1-1.fc41 fedora 1.6 MiB systemd-libs aarch64 256.6-1.fc41 fedora 2.5 MiB util-linux-core aarch64 2.40.2-4.fc41 fedora 6.2 MiB xxhash-libs aarch64 0.8.2-3.fc41 fedora 212.3 KiB xz-libs aarch64 1:5.6.2-2.fc41 fedora 266.4 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip aarch64 3.0-41.fc41 fedora 1.1 MiB zlib-ng-compat aarch64 2.1.7-3.fc41 fedora 261.8 KiB zstd aarch64 1.5.6-2.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 0 B. After this operation, 303 MiB extra will be used (install 303 MiB, remove 0 B). [1/1] tar-2:1.35-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] bzip2-0:1.0.8-19.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] redhat-rpm-config-0:293-1.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] rpm-build-0:4.19.94-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] unzip-0:6.0-64.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/6] cpio-0:2.15-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [6/6] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/7] which-0:2.21-42.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [7/7] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/8] bash-0:5.2.32-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [8/8] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/9] coreutils-0:9.5-9.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [9/9] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/10] grep-0:3.11-9.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [10/10] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/11] patch-0:2.7.6-25.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [11/11] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/12] sed-0:4.9-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [12/12] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/13] shadow-utils-2:4.15.1-10.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [13/13] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/14] util-linux-0:2.40.2-4.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [14/14] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/15] diffutils-0:3.10-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [15/15] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/16] fedora-release-common-0:41-0.21 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [16/16] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/17] findutils-1:4.10.0-4.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [17/17] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/18] gawk-0:5.3.0-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [18/18] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/19] glibc-minimal-langpack-0:2.40-3 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [19/19] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/20] gzip-0:1.13-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [20/20] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/21] info-0:7.1-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [21/21] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/22] xz-1:5.6.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [22/22] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/23] glibc-0:2.40-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [23/23] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/24] libacl-0:2.3.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [24/24] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/25] libselinux-0:3.7-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [25/25] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/26] bzip2-libs-0:1.0.8-19.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [26/26] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/27] ansible-srpm-macros-0:1-16.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [27/27] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/28] build-reproducibility-srpm-macr 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [28/28] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/29] dwz-0:0.15-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [29/29] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/30] efi-srpm-macros-0:5-12.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [30/30] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/31] file-0:5.45-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [31/31] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/32] fonts-srpm-macros-1:2.0.5-17.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [32/32] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/33] forge-srpm-macros-0:0.3.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [33/33] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/34] fpc-srpm-macros-0:1.3-13.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [34/34] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/35] ghc-srpm-macros-0:1.9.1-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [35/35] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/36] gnat-srpm-macros-0:6-6.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [36/36] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/37] go-srpm-macros-0:3.6.0-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [37/37] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/38] kernel-srpm-macros-0:1.0-24.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [38/38] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/39] lua-srpm-macros-0:1-14.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [39/39] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/40] ocaml-srpm-macros-0:10-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [40/40] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/41] openblas-srpm-macros-0:2-18.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [41/41] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/42] package-notes-srpm-macros-0:0.5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [42/42] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/43] perl-srpm-macros-0:1-56.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [43/43] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/44] pyproject-srpm-macros-0:1.15.0- 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [44/44] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/45] python-srpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [45/45] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/46] qt5-srpm-macros-0:5.15.15-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [46/46] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/47] qt6-srpm-macros-0:6.7.2-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [47/47] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/48] rpm-0:4.19.94-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [48/48] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/49] rust-srpm-macros-0:26.3-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [49/49] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/50] zig-srpm-macros-0:1-3.fc41.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [50/50] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/51] zip-0:3.0-41.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [51/51] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/52] binutils-0:2.43-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [52/52] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/53] debugedit-0:5.0-17.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [53/53] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/54] elfutils-0:0.191-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [54/54] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/55] elfutils-libelf-0:0.191-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [55/55] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/56] libarchive-0:3.7.4-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [56/56] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/57] pkgconf-pkg-config-0:2.3.0-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [57/57] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/58] popt-0:1.19-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [58/58] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/59] readline-0:8.2-10.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [59/59] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/60] rpm-build-libs-0:4.19.94-1.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [60/60] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/61] rpm-libs-0:4.19.94-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [61/61] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/62] zstd-0:1.5.6-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [62/62] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/63] filesystem-0:3.18-23.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [63/63] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/64] ncurses-libs-0:6.5-2.20240629.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [64/64] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/65] coreutils-common-0:9.5-9.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [65/65] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/66] gmp-1:6.3.0-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [66/66] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/67] libattr-0:2.5.2-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [67/67] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/68] libcap-0:2.70-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [68/68] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/69] openssl-libs-1:3.2.2-7.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [69/69] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/70] pcre2-0:10.44-1.fc41.1.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [70/70] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/71] ed-0:1.20.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [71/71] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/72] libeconf-0:0.6.2-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [72/72] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/73] libsemanage-0:3.7-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [73/73] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/74] libxcrypt-0:4.4.36-7.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [74/74] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/75] pam-libs-0:1.6.1-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [75/75] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/76] setup-0:2.15.0-5.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [76/76] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/77] authselect-libs-0:1.5.0-7.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [77/77] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/78] libblkid-0:2.40.2-4.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [78/78] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/79] libfdisk-0:2.40.2-4.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [79/79] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/80] libmount-0:2.40.2-4.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [80/80] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/81] libsmartcols-0:2.40.2-4.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [81/81] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/82] libutempter-0:1.2.1-15.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [82/82] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/83] libuuid-0:2.40.2-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [83/83] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/84] pam-0:1.6.1-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [84/84] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/85] systemd-libs-0:256.6-1.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [85/85] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/86] util-linux-core-0:2.40.2-4.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [86/86] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/87] zlib-ng-compat-0:2.1.7-3.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [87/87] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/88] fedora-repos-0:41-0.5.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [88/88] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/89] mpfr-0:4.2.1-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [89/89] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/90] glibc-common-0:2.40-3.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [90/90] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/91] xz-libs-1:5.6.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [91/91] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/92] glibc-gconv-extra-0:2.40-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [92/92] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/93] basesystem-0:11-21.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [93/93] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/94] libgcc-0:14.2.1-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [94/94] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/95] libsepol-0:3.7-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [95/95] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/96] add-determinism-0:0.3.6-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [96/96] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/97] file-libs-0:5.45-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [97/97] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/98] curl-0:8.9.1-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [98/98] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/99] alternatives-0:1.30-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [99/99] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/100] elfutils-debuginfod-client-0: 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [100/100] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/101] jansson-0:2.13.1-10.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [101/101] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/102] libstdc++-0:14.2.1-3.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [102/102] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/103] elfutils-libs-0:0.191-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [103/103] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/104] libzstd-0:1.5.6-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [104/104] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/105] libxml2-0:2.12.8-2.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [105/105] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/106] lz4-libs-0:1.10.0-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [106/106] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/107] pkgconf-0:2.3.0-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [107/107] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/108] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [108/108] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/109] libgomp-0:14.2.1-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [109/109] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/110] lua-libs-0:5.4.6-6.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [110/110] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/111] rpm-sequoia-0:1.7.0-2.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [111/111] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/112] sqlite-libs-0:3.46.1-1.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [112/112] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/113] ncurses-base-0:6.5-2.20240629 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [113/113] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/114] ca-certificates-0:2024.2.69_v 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [114/114] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/115] crypto-policies-0:20240826-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [115/115] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/116] pcre2-syntax-0:10.44-1.fc41.1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [116/116] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/117] authselect-0:1.5.0-7.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [117/117] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/118] gdbm-1:1.23-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [118/118] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/119] gdbm-libs-1:1.23-7.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [119/119] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/120] libnsl2-0:2.0.1-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [120/120] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/121] libpwquality-0:1.4.5-11.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [121/121] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/122] libtirpc-0:1.3.5-0.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [122/122] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/123] fedora-gpg-keys-0:41-0.5.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [123/123] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/124] elfutils-default-yama-scope-0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [124/124] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/125] libpkgconf-0:2.3.0-1.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [125/125] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/126] libffi-0:3.4.6-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [126/126] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/127] p11-kit-0:0.25.5-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [127/127] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/128] p11-kit-trust-0:0.25.5-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [128/128] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/129] cracklib-0:2.9.11-6.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [129/129] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/130] krb5-libs-0:1.21.3-2.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [130/130] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/131] libcom_err-0:1.47.1-3.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [131/131] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/132] libtasn1-0:4.19.0-9.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [132/132] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/133] keyutils-libs-0:1.6.3-4.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [133/133] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/134] libverto-0:0.3.2-9.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [134/134] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/135] audit-libs-0:4.0.2-1.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [135/135] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/136] libcap-ng-0:0.8.5-3.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [136/136] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/137] fedora-release-0:41-0.21.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [137/137] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/138] gdb-minimal-0:15.1-1.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [138/138] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/139] xxhash-libs-0:0.8.2-3.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [139/139] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/140] fedora-release-identity-basic 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [140/140] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/141] libcurl-0:8.9.1-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [141/141] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/142] libbrotli-0:1.1.0-5.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [142/142] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/143] libidn2-0:2.3.7-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [143/143] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/144] libnghttp2-0:1.62.1-2.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [144/144] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/145] libpsl-0:0.21.5-4.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [145/145] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/146] libssh-0:0.10.6-8.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [146/146] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/147] openldap-0:2.6.8-5.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [147/147] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/148] libunistring-0:1.1-8.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [148/148] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/149] publicsuffix-list-dafsa-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [149/149] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/150] libssh-config-0:0.10.6-8.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [150/150] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/151] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [151/151] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/152] libevent-0:2.1.12-14.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [152/152] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [153/153] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction Importing PGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/155] Verify package files 100% | 711.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 2.5 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.2.1-3. 100% | 171.8 MiB/s | 351.9 KiB | 00m00s [ 4/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 6/155] Installing fedora-release-ide 100% | 918.0 KiB/s | 940.0 B | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 28.0 MiB/s | 172.2 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 23.1 MiB/s | 23.7 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.15.0-5.f 100% | 41.7 MiB/s | 726.1 KiB | 00m00s [ 12/155] Installing filesystem-0:3.18- 100% | 2.2 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 15/155] Installing ncurses-base-0:6.5 100% | 49.1 MiB/s | 351.7 KiB | 00m00s [ 16/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 17/155] Installing ncurses-libs-0:6.5 100% | 281.1 MiB/s | 2.2 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 18/155] Installing glibc-0:2.40-3.fc4 100% | 257.3 MiB/s | 9.3 MiB | 00m00s [ 19/155] Installing bash-0:5.2.32-1.fc 100% | 296.9 MiB/s | 8.3 MiB | 00m00s [ 20/155] Installing glibc-common-0:2.4 100% | 285.6 MiB/s | 2.6 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 21/155] Installing glibc-gconv-extra- 100% | 535.4 MiB/s | 49.3 MiB | 00m00s [ 22/155] Installing zlib-ng-compat-0:2 100% | 256.4 MiB/s | 262.6 KiB | 00m00s [ 23/155] Installing bzip2-libs-0:1.0.8 100% | 197.1 MiB/s | 201.9 KiB | 00m00s [ 24/155] Installing xz-libs-1:5.6.2-2. 100% | 130.6 MiB/s | 267.5 KiB | 00m00s [ 25/155] Installing popt-0:1.19-7.fc41 100% | 68.2 MiB/s | 279.5 KiB | 00m00s [ 26/155] Installing readline-0:8.2-10. 100% | 245.9 MiB/s | 755.5 KiB | 00m00s [ 27/155] Installing libuuid-0:2.40.2-4 100% | 193.9 MiB/s | 198.5 KiB | 00m00s [ 28/155] Installing libblkid-0:2.40.2- 100% | 204.9 MiB/s | 419.6 KiB | 00m00s [ 29/155] Installing gmp-1:6.3.0-2.fc41 100% | 235.8 MiB/s | 724.2 KiB | 00m00s [ 30/155] Installing libattr-0:2.5.2-4. 100% | 192.9 MiB/s | 197.5 KiB | 00m00s [ 31/155] Installing libacl-0:2.3.2-2.f 100% | 192.3 MiB/s | 196.9 KiB | 00m00s [ 32/155] Installing libxcrypt-0:4.4.36 100% | 196.1 MiB/s | 401.7 KiB | 00m00s [ 33/155] Installing libstdc++-0:14.2.1 100% | 277.4 MiB/s | 2.8 MiB | 00m00s [ 34/155] Installing libzstd-0:1.5.6-2. 100% | 259.5 MiB/s | 797.3 KiB | 00m00s [ 35/155] Installing elfutils-libelf-0: 100% | 328.5 MiB/s | 1.3 MiB | 00m00s [ 36/155] Installing libeconf-0:0.6.2-3 100% | 202.9 MiB/s | 207.8 KiB | 00m00s [ 37/155] Installing gdbm-libs-1:1.23-7 100% | 208.8 MiB/s | 427.7 KiB | 00m00s [ 38/155] Installing dwz-0:0.15-7.fc41. 100% | 189.5 MiB/s | 388.1 KiB | 00m00s [ 39/155] Installing mpfr-0:4.2.1-5.fc4 100% | 200.3 MiB/s | 820.5 KiB | 00m00s [ 40/155] Installing gawk-0:5.3.0-4.fc4 100% | 355.3 MiB/s | 4.3 MiB | 00m00s [ 41/155] Installing unzip-0:6.0-64.fc4 100% | 237.7 MiB/s | 730.2 KiB | 00m00s [ 42/155] Installing file-libs-0:5.45-7 100% | 527.6 MiB/s | 10.0 MiB | 00m00s [ 43/155] Installing file-0:5.45-7.fc41 100% | 32.8 MiB/s | 269.0 KiB | 00m00s [ 44/155] Installing crypto-policies-0: 100% | 19.9 MiB/s | 163.2 KiB | 00m00s [ 45/155] Installing pcre2-0:10.44-1.fc 100% | 295.2 MiB/s | 906.9 KiB | 00m00s [ 46/155] Installing grep-0:3.11-9.fc41 100% | 137.1 MiB/s | 1.1 MiB | 00m00s [ 47/155] Installing xz-1:5.6.2-2.fc41. 100% | 185.3 MiB/s | 1.5 MiB | 00m00s [ 48/155] Installing libsmartcols-0:2.4 100% | 282.7 MiB/s | 289.5 KiB | 00m00s [ 49/155] Installing libsepol-0:3.7-2.f 100% | 284.8 MiB/s | 874.9 KiB | 00m00s [ 50/155] Installing libselinux-0:3.7-5 100% | 130.1 MiB/s | 266.3 KiB | 00m00s [ 51/155] Installing sed-0:4.9-3.fc41.a 100% | 164.3 MiB/s | 1.0 MiB | 00m00s [ 52/155] Installing findutils-1:4.10.0 100% | 234.2 MiB/s | 2.1 MiB | 00m00s [ 53/155] Installing libmount-0:2.40.2- 100% | 236.8 MiB/s | 485.1 KiB | 00m00s [ 54/155] Installing alternatives-0:1.3 100% | 214.7 MiB/s | 219.9 KiB | 00m00s [ 55/155] Installing lz4-libs-0:1.10.0- 100% | 256.5 MiB/s | 262.7 KiB | 00m00s [ 56/155] Installing lua-libs-0:5.4.6-6 100% | 192.5 MiB/s | 394.3 KiB | 00m00s [ 57/155] Installing libffi-0:3.4.6-3.f 100% | 277.2 MiB/s | 283.8 KiB | 00m00s [ 58/155] Installing libcom_err-0:1.47. 100% | 234.8 MiB/s | 240.4 KiB | 00m00s [ 59/155] Installing libtasn1-0:4.19.0- 100% | 139.4 MiB/s | 285.6 KiB | 00m00s [ 60/155] Installing p11-kit-0:0.25.5-3 100% | 220.5 MiB/s | 2.6 MiB | 00m00s [ 61/155] Installing libcap-ng-0:0.8.5- 100% | 409.2 MiB/s | 419.1 KiB | 00m00s [ 62/155] Installing audit-libs-0:4.0.2 100% | 268.3 MiB/s | 549.6 KiB | 00m00s [ 63/155] Installing pam-libs-0:1.6.1-5 100% | 297.6 MiB/s | 609.5 KiB | 00m00s [ 64/155] Installing libcap-0:2.70-4.fc 100% | 344.0 MiB/s | 1.4 MiB | 00m00s [ 65/155] Installing systemd-libs-0:256 100% | 315.1 MiB/s | 2.5 MiB | 00m00s [ 66/155] Installing libunistring-0:1.1 100% | 301.5 MiB/s | 1.8 MiB | 00m00s [ 67/155] Installing libidn2-0:2.3.7-2. 100% | 113.1 MiB/s | 463.1 KiB | 00m00s [ 68/155] Installing libpsl-0:0.21.5-4. 100% | 193.1 MiB/s | 197.7 KiB | 00m00s [ 69/155] Installing util-linux-core-0: 100% | 387.6 MiB/s | 6.2 MiB | 00m00s [ 70/155] Installing libsemanage-0:3.7- 100% | 118.3 MiB/s | 363.3 KiB | 00m00s [ 71/155] Installing shadow-utils-2:4.1 100% | 179.9 MiB/s | 7.4 MiB | 00m00s [ 72/155] Installing libutempter-0:1.2. 100% | 136.7 MiB/s | 419.8 KiB | 00m00s [ 73/155] Installing p11-kit-trust-0:0. 100% | 64.2 MiB/s | 657.4 KiB | 00m00s [ 74/155] Installing zstd-0:1.5.6-2.fc4 100% | 241.6 MiB/s | 1.7 MiB | 00m00s [ 75/155] Installing tar-2:1.35-4.fc41. 100% | 235.9 MiB/s | 3.1 MiB | 00m00s [ 76/155] Installing zip-0:3.0-41.fc41. 100% | 281.0 MiB/s | 1.1 MiB | 00m00s [ 77/155] Installing gdbm-1:1.23-7.fc41 100% | 227.9 MiB/s | 933.4 KiB | 00m00s [ 78/155] Installing cyrus-sasl-lib-0:2 100% | 310.7 MiB/s | 3.1 MiB | 00m00s [ 79/155] Installing libfdisk-0:2.40.2- 100% | 236.3 MiB/s | 483.9 KiB | 00m00s [ 80/155] Installing libxml2-0:2.12.8-2 100% | 306.0 MiB/s | 2.1 MiB | 00m00s [ 81/155] Installing bzip2-0:1.0.8-19.f 100% | 211.0 MiB/s | 432.2 KiB | 00m00s [ 82/155] Installing add-determinism-0: 100% | 290.5 MiB/s | 2.0 MiB | 00m00s [ 83/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 84/155] Installing sqlite-libs-0:3.46 100% | 259.8 MiB/s | 1.6 MiB | 00m00s [ 85/155] Installing ed-0:1.20.2-2.fc41 100% | 139.2 MiB/s | 285.1 KiB | 00m00s [ 86/155] Installing patch-0:2.7.6-25.f 100% | 191.5 MiB/s | 392.1 KiB | 00m00s [ 87/155] Installing elfutils-default-y 100% | 340.5 KiB/s | 2.0 KiB | 00m00s [ 88/155] Installing elfutils-libs-0:0. 100% | 229.5 MiB/s | 940.2 KiB | 00m00s [ 89/155] Installing cpio-0:2.15-2.fc41 100% | 174.4 MiB/s | 1.2 MiB | 00m00s [ 90/155] Installing diffutils-0:3.10-8 100% | 234.4 MiB/s | 2.1 MiB | 00m00s [ 91/155] Installing jansson-0:2.13.1-1 100% | 108.3 MiB/s | 221.9 KiB | 00m00s [ 92/155] Installing libgomp-0:14.2.1-3 100% | 277.6 MiB/s | 568.5 KiB | 00m00s [ 93/155] Installing libpkgconf-0:2.3.0 100% | 194.6 MiB/s | 199.2 KiB | 00m00s [ 94/155] Installing pkgconf-0:2.3.0-1. 100% | 118.7 MiB/s | 243.1 KiB | 00m00s [ 95/155] Installing keyutils-libs-0:1. 100% | 222.5 MiB/s | 227.9 KiB | 00m00s [ 96/155] Installing libverto-0:0.3.2-9 100% | 194.7 MiB/s | 199.3 KiB | 00m00s [ 97/155] Installing xxhash-libs-0:0.8. 100% | 208.7 MiB/s | 213.7 KiB | 00m00s [ 98/155] Installing libbrotli-0:1.1.0- 100% | 285.2 MiB/s | 1.1 MiB | 00m00s [ 99/155] Installing libnghttp2-0:1.62. 100% | 257.2 MiB/s | 263.3 KiB | 00m00s [100/155] Installing libtool-ltdl-0:2.4 100% | 218.1 MiB/s | 223.4 KiB | 00m00s [101/155] Installing pkgconf-m4-0:2.3.0 100% | 14.5 MiB/s | 14.8 KiB | 00m00s [102/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [103/155] Installing coreutils-common-0 100% | 286.9 MiB/s | 11.2 MiB | 00m00s [104/155] Installing openssl-libs-1:3.2 100% | 313.5 MiB/s | 7.2 MiB | 00m00s [105/155] Installing coreutils-0:9.5-9. 100% | 452.2 MiB/s | 20.8 MiB | 00m00s [106/155] Installing ca-certificates-0: 100% | 2.4 MiB/s | 2.4 MiB | 00m01s [107/155] Installing krb5-libs-0:1.21.3 100% | 257.4 MiB/s | 3.3 MiB | 00m00s [108/155] Installing libarchive-0:3.7.4 100% | 238.4 MiB/s | 976.6 KiB | 00m00s [109/155] Installing libtirpc-0:1.3.5-0 100% | 135.0 MiB/s | 276.5 KiB | 00m00s [110/155] Installing gzip-0:1.13-2.fc41 100% | 120.7 MiB/s | 494.4 KiB | 00m00s [111/155] Installing authselect-libs-0: 100% | 115.6 MiB/s | 946.8 KiB | 00m00s [112/155] Installing cracklib-0:2.9.11- 100% | 132.0 MiB/s | 946.3 KiB | 00m00s [113/155] Installing libpwquality-0:1.4 100% | 138.5 MiB/s | 1.1 MiB | 00m00s [114/155] Installing libnsl2-0:2.0.1-2. 100% | 109.0 MiB/s | 223.2 KiB | 00m00s [115/155] Installing pam-0:1.6.1-5.fc41 100% | 367.9 MiB/s | 11.0 MiB | 00m00s [116/155] Installing libssh-0:0.10.6-8. 100% | 189.9 MiB/s | 583.4 KiB | 00m00s [117/155] Installing rpm-sequoia-0:1.7. 100% | 287.1 MiB/s | 2.3 MiB | 00m00s [118/155] Installing rpm-libs-0:4.19.94 100% | 195.2 MiB/s | 799.4 KiB | 00m00s [119/155] Installing rpm-build-libs-0:4 100% | 128.7 MiB/s | 263.6 KiB | 00m00s [120/155] Installing libevent-0:2.1.12- 100% | 304.7 MiB/s | 1.5 MiB | 00m00s [121/155] Installing openldap-0:2.6.8-5 100% | 233.4 MiB/s | 956.1 KiB | 00m00s [122/155] Installing libcurl-0:8.9.1-2. 100% | 279.7 MiB/s | 859.3 KiB | 00m00s [123/155] Installing elfutils-debuginfo 100% | 194.8 MiB/s | 398.9 KiB | 00m00s [124/155] Installing binutils-0:2.43-3. 100% | 344.4 MiB/s | 33.1 MiB | 00m00s [125/155] Installing elfutils-0:0.191-8 100% | 381.1 MiB/s | 5.0 MiB | 00m00s [126/155] Installing gdb-minimal-0:15.1 100% | 320.2 MiB/s | 11.8 MiB | 00m00s [127/155] Installing debugedit-0:5.0-17 100% | 245.1 MiB/s | 502.0 KiB | 00m00s [128/155] Installing curl-0:8.9.1-2.fc4 100% | 69.6 MiB/s | 926.7 KiB | 00m00s [129/155] Installing rpm-0:4.19.94-1.fc 100% | 139.9 MiB/s | 3.4 MiB | 00m00s [130/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [131/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [132/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [133/155] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [134/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [135/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [136/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [137/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [138/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [139/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [140/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [141/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [142/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [143/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [144/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 61.9 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 279.4 MiB/s | 1.4 MiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 1.2 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 358.0 MiB/s | 17.5 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 102.2 MiB/s | 313.9 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 122.2 MiB/s | 250.4 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 474.9 KiB/s | 614.0 KiB | 00m01s Warning: skipped PGP checks for 2 packages from repository: copr_base Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.aarch64 alternatives-1.30-1.fc41.aarch64 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.aarch64 authselect-1.5.0-7.fc41.aarch64 authselect-libs-1.5.0-7.fc41.aarch64 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.aarch64 binutils-2.43-3.fc41.aarch64 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.aarch64 bzip2-libs-1.0.8-19.fc41.aarch64 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-9.fc41.aarch64 coreutils-common-9.5-9.fc41.aarch64 cpio-2.15-2.fc41.aarch64 cracklib-2.9.11-6.fc41.aarch64 crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.aarch64 cyrus-sasl-lib-2.1.28-27.fc41.aarch64 debugedit-5.0-17.fc41.aarch64 diffutils-3.10-8.fc41.aarch64 dwz-0.15-7.fc41.aarch64 ed-1.20.2-2.fc41.aarch64 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.aarch64 elfutils-debuginfod-client-0.191-8.fc41.aarch64 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.aarch64 elfutils-libs-0.191-8.fc41.aarch64 fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.aarch64 file-libs-5.45-7.fc41.aarch64 filesystem-3.18-23.fc41.aarch64 findutils-4.10.0-4.fc41.aarch64 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.aarch64 gdb-minimal-15.1-1.fc41.aarch64 gdbm-1.23-7.fc41.aarch64 gdbm-libs-1.23-7.fc41.aarch64 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.aarch64 glibc-common-2.40-3.fc41.aarch64 glibc-gconv-extra-2.40-3.fc41.aarch64 glibc-minimal-langpack-2.40-3.fc41.aarch64 gmp-6.3.0-2.fc41.aarch64 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.aarch64 gzip-1.13-2.fc41.aarch64 info-7.1-3.fc41.aarch64 jansson-2.13.1-10.fc41.aarch64 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.aarch64 krb5-libs-1.21.3-2.fc41.aarch64 libacl-2.3.2-2.fc41.aarch64 libarchive-3.7.4-3.fc41.aarch64 libattr-2.5.2-4.fc41.aarch64 libblkid-2.40.2-4.fc41.aarch64 libbrotli-1.1.0-5.fc41.aarch64 libcap-2.70-4.fc41.aarch64 libcap-ng-0.8.5-3.fc41.aarch64 libcom_err-1.47.1-3.fc41.aarch64 libcurl-8.9.1-2.fc41.aarch64 libeconf-0.6.2-3.fc41.aarch64 libevent-2.1.12-14.fc41.aarch64 libfdisk-2.40.2-4.fc41.aarch64 libffi-3.4.6-3.fc41.aarch64 libgcc-14.2.1-3.fc41.aarch64 libgomp-14.2.1-3.fc41.aarch64 libidn2-2.3.7-2.fc41.aarch64 libmount-2.40.2-4.fc41.aarch64 libnghttp2-1.62.1-2.fc41.aarch64 libnsl2-2.0.1-2.fc41.aarch64 libpkgconf-2.3.0-1.fc41.aarch64 libpsl-0.21.5-4.fc41.aarch64 libpwquality-1.4.5-11.fc41.aarch64 libselinux-3.7-5.fc41.aarch64 libsemanage-3.7-2.fc41.aarch64 libsepol-3.7-2.fc41.aarch64 libsmartcols-2.40.2-4.fc41.aarch64 libssh-0.10.6-8.fc41.aarch64 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.aarch64 libtasn1-4.19.0-9.fc41.aarch64 libtirpc-1.3.5-0.fc41.aarch64 libtool-ltdl-2.4.7-12.fc41.aarch64 libunistring-1.1-8.fc41.aarch64 libutempter-1.2.1-15.fc41.aarch64 libuuid-2.40.2-4.fc41.aarch64 libverto-0.3.2-9.fc41.aarch64 libxcrypt-4.4.36-7.fc41.aarch64 libxml2-2.12.8-2.fc41.aarch64 libzstd-1.5.6-2.fc41.aarch64 lua-libs-5.4.6-6.fc41.aarch64 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.aarch64 mpfr-4.2.1-5.fc41.aarch64 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.aarch64 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.aarch64 openssl-libs-3.2.2-7.fc41.aarch64 p11-kit-0.25.5-3.fc41.aarch64 p11-kit-trust-0.25.5-3.fc41.aarch64 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.aarch64 pam-libs-1.6.1-5.fc41.aarch64 patch-2.7.6-25.fc41.aarch64 pcre2-10.44-1.fc41.1.aarch64 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.aarch64 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.aarch64 popt-1.19-7.fc41.aarch64 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.aarch64 redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.aarch64 rpm-build-4.19.94-1.fc41.aarch64 rpm-build-libs-4.19.94-1.fc41.aarch64 rpm-libs-4.19.94-1.fc41.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.aarch64 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-10.fc41.aarch64 sqlite-libs-3.46.1-1.fc41.aarch64 systemd-libs-256.6-1.fc41.aarch64 tar-1.35-4.fc41.aarch64 unzip-6.0-64.fc41.aarch64 util-linux-2.40.2-4.fc41.aarch64 util-linux-core-2.40.2-4.fc41.aarch64 which-2.21-42.fc41.aarch64 xxhash-libs-0.8.2-3.fc41.aarch64 xz-5.6.2-2.fc41.aarch64 xz-libs-5.6.2-2.fc41.aarch64 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.aarch64 zlib-ng-compat-2.1.7-3.fc41.aarch64 zstd-1.5.6-2.fc41.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-3.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-41-aarch64-1727874093.136392/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-aarch64-1727874093.136392/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-jalmm8h1/libsemanage/libsemanage.spec) Config(child) 0 minutes 13 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.7-3.fc41.src.rpm) Config(fedora-41-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1727874093.136392/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-aarch64-bootstrap-1727874093.136392/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-aarch64-1727874093.136392/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 dnf5-5.2.6.2-1.fc41.aarch64 dnf5-plugins-5.2.6.2-1.fc41.aarch64 Finish: chroot init Start: build phase for libsemanage-3.7-3.fc41.src.rpm Start: build setup for libsemanage-3.7-3.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-3.fc41.src.rpm Updating and loading repositories: updates 100% | 98.2 KiB/s | 14.9 KiB | 00m00s fedora 100% | 257.5 KiB/s | 14.2 KiB | 00m00s Copr repository 100% | 101.9 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel aarch64 4.0.2-1.fc41 copr_base 97.2 KiB bison aarch64 3.8.2-9.fc41 fedora 3.6 MiB bzip2-devel aarch64 1.0.8-19.fc41 fedora 309.8 KiB flex aarch64 2.6.4-18.fc41 fedora 881.3 KiB gcc aarch64 14.2.1-3.fc41 fedora 93.8 MiB gnupg2 aarch64 2.4.5-3.fc41 fedora 12.3 MiB libselinux-devel aarch64 3.7-5.fc41 fedora 126.4 KiB libsepol-devel aarch64 3.7-2.fc41 fedora 120.3 KiB make aarch64 1:4.4.1-8.fc41 fedora 1.8 MiB python3 aarch64 3.13.0~rc2-3.fc41 fedora 211.8 KiB python3-devel aarch64 3.13.0~rc2-3.fc41 fedora 1.8 MiB python3-setuptools noarch 69.2.0-8.fc41 fedora 7.2 MiB swig aarch64 4.3.0-8.fc41 copr_base 6.3 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 fedora 97.7 KiB annobin-plugin-gcc aarch64 12.69-1.fc41 fedora 1.1 MiB cpp aarch64 14.2.1-3.fc41 fedora 31.8 MiB expat aarch64 2.6.3-1.fc41 fedora 539.6 KiB gcc-plugin-annobin aarch64 14.2.1-3.fc41 fedora 197.1 KiB glibc-devel aarch64 2.40-3.fc41 fedora 2.2 MiB gnutls aarch64 3.8.6-7.fc41 fedora 3.4 MiB json-c aarch64 0.17-4.fc41 fedora 202.4 KiB kernel-headers aarch64 6.11.0-63.fc41 fedora 6.3 MiB libasan aarch64 14.2.1-3.fc41 fedora 1.6 MiB libassuan aarch64 2.5.7-2.fc41 fedora 279.8 KiB libatomic aarch64 14.2.1-3.fc41 fedora 196.9 KiB libb2 aarch64 0.98.1-12.fc41 fedora 202.2 KiB libcap-ng-devel aarch64 0.8.5-3.fc41 copr_base 16.8 KiB libgcrypt aarch64 1.11.0-3.fc41 fedora 1.2 MiB libgpg-error aarch64 1.50-2.fc41 fedora 1.1 MiB libksba aarch64 1.6.7-2.fc41 fedora 526.5 KiB libmpc aarch64 1.3.1-6.fc41 fedora 280.8 KiB libubsan aarch64 14.2.1-3.fc41 fedora 539.2 KiB libxcrypt-devel aarch64 4.4.36-7.fc41 fedora 30.3 KiB m4 aarch64 1.4.19-10.fc41 fedora 668.7 KiB mpdecimal aarch64 2.5.1-16.fc41 fedora 328.9 KiB nettle aarch64 3.10-3.fc41 fedora 956.7 KiB npth aarch64 1.7-2.fc41 fedora 221.6 KiB pcre2-devel aarch64 10.44-1.fc41.1 fedora 2.0 MiB pcre2-utf16 aarch64 10.44-1.fc41.1 fedora 645.9 KiB pcre2-utf32 aarch64 10.44-1.fc41.1 fedora 645.8 KiB pyproject-rpm-macros noarch 1.15.0-1.fc41 fedora 109.0 KiB python-pip-wheel noarch 24.2-1.fc41 fedora 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 fedora 22.1 KiB python3-libs aarch64 3.13.0~rc2-3.fc41 fedora 49.8 MiB python3-packaging noarch 24.1-2.fc41 fedora 422.3 KiB python3-rpm-generators noarch 14-11.fc41 fedora 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 fedora 6.4 KiB tpm2-tss aarch64 4.1.3-3.fc41 fedora 3.6 MiB tzdata noarch 2024a-9.fc41 fedora 1.7 MiB Transaction Summary: Installing: 49 packages Total size of inbound packages is 73 MiB. Need to download 2 MiB. After this operation, 242 MiB extra will be used (install 242 MiB, remove 0 B). [1/4] gcc-0:14.2.1-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [2/5] gnupg2-0:2.4.5-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [3/7] libsepol-devel-0:3.7-2.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [4/8] make-1:4.4.1-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [5/9] python3-0:3.13.0~rc2-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/10] python3-devel-0:3.13.0~rc2-3.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/11] python3-setuptools-0:69.2.0-8.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/13] swig-0:4.3.0-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/15] cpp-0:14.2.1-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [10/16] glibc-devel-0:2.40-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [11/17] libasan-0:14.2.1-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [12/18] libatomic-0:14.2.1-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [13/19] libmpc-0:1.3.1-6.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [14/20] libubsan-0:14.2.1-3.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [15/21] gnutls-0:3.8.6-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [16/22] libassuan-0:2.5.7-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [17/23] libgcrypt-0:1.11.0-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [18/24] libgpg-error-0:1.50-2.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [19/25] libksba-0:1.6.7-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [20/26] npth-0:1.7-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [21/27] tpm2-tss-0:4.1.3-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [22/28] pcre2-devel-0:10.44-1.fc41.1.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [23/29] python3-libs-0:3.13.0~rc2-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [24/30] kernel-headers-0:6.11.0-63.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [25/31] libxcrypt-devel-0:4.4.36-7.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [26/32] nettle-0:3.10-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [27/33] json-c-0:0.17-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [28/34] pcre2-utf16-0:10.44-1.fc41.1.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [29/35] pcre2-utf32-0:10.44-1.fc41.1.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [30/36] expat-0:2.6.3-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [31/37] libb2-0:0.98.1-12.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [32/38] mpdecimal-0:2.5.1-16.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [33/39] python-pip-wheel-0:24.2-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [34/40] tzdata-0:2024a-9.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [35/42] annobin-plugin-gcc-0:12.69-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [36/43] gcc-plugin-annobin-0:14.2.1-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [37/44] annobin-docs-0:12.69-1.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [38/45] pyproject-rpm-macros-0:1.15.0-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [39/46] python-rpm-macros-0:3.13-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [40/47] python3-rpm-generators-0:14-11. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [41/48] python3-rpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [42/49] python3-packaging-0:24.1-2.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [43/49] bzip2-devel-0:1.0.8-19.fc41.aar 100% | 13.0 MiB/s | 213.7 KiB | 00m00s [44/49] flex-0:2.6.4-18.fc41.aarch64 100% | 14.3 MiB/s | 292.1 KiB | 00m00s [45/49] bison-0:3.8.2-9.fc41.aarch64 100% | 44.1 MiB/s | 994.5 KiB | 00m00s [46/49] libselinux-devel-0:3.7-5.fc41.a 100% | 29.5 MiB/s | 151.1 KiB | 00m00s [47/49] m4-0:1.4.19-10.fc41.aarch64 100% | 73.6 MiB/s | 301.4 KiB | 00m00s [48/49] libcap-ng-devel-0:0.8.5-3.fc41. 100% | 1.5 MiB/s | 28.9 KiB | 00m00s [49/49] audit-libs-devel-0:4.0.2-1.fc41 100% | 3.9 MiB/s | 90.7 KiB | 00m00s -------------------------------------------------------------------------------- [49/49] Total 100% | 10.2 MiB/s | 2.0 MiB | 00m00s Running transaction [ 1/51] Verify package files 100% | 193.0 B/s | 49.0 B | 00m00s [ 2/51] Prepare transaction 100% | 790.0 B/s | 49.0 B | 00m00s [ 3/51] Installing libgpg-error-0:1.50- 100% | 187.4 MiB/s | 1.1 MiB | 00m00s [ 4/51] Installing python-rpm-macros-0: 100% | 7.4 MiB/s | 22.8 KiB | 00m00s [ 5/51] Installing kernel-headers-0:6.1 100% | 134.0 MiB/s | 6.4 MiB | 00m00s [ 6/51] Installing libxcrypt-devel-0:4. 100% | 10.6 MiB/s | 32.6 KiB | 00m00s [ 7/51] Installing glibc-devel-0:2.40-3 100% | 114.1 MiB/s | 2.3 MiB | 00m00s [ 8/51] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 9/51] Installing libmpc-0:1.3.1-6.fc4 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [10/51] Installing m4-0:1.4.19-10.fc41. 100% | 131.8 MiB/s | 675.0 KiB | 00m00s [11/51] Installing cpp-0:14.2.1-3.fc41. 100% | 291.6 MiB/s | 31.8 MiB | 00m00s [12/51] Installing pyproject-rpm-macros 100% | 108.4 MiB/s | 111.0 KiB | 00m00s [13/51] Installing libcap-ng-devel-0:0. 100% | 20.4 MiB/s | 20.8 KiB | 00m00s [14/51] Installing libassuan-0:2.5.7-2. 100% | 137.5 MiB/s | 281.7 KiB | 00m00s [15/51] Installing libgcrypt-0:1.11.0-3 100% | 238.5 MiB/s | 1.2 MiB | 00m00s [16/51] Installing libksba-0:1.6.7-2.fc 100% | 258.3 MiB/s | 529.0 KiB | 00m00s [17/51] Installing annobin-docs-0:12.69 100% | 19.3 MiB/s | 98.8 KiB | 00m00s [18/51] Installing tzdata-0:2024a-9.fc4 100% | 37.3 MiB/s | 1.9 MiB | 00m00s [19/51] Installing python-pip-wheel-0:2 100% | 413.9 MiB/s | 1.2 MiB | 00m00s [20/51] Installing mpdecimal-0:2.5.1-16 100% | 322.3 MiB/s | 330.0 KiB | 00m00s [21/51] Installing libb2-0:0.98.1-12.fc 100% | 198.6 MiB/s | 203.3 KiB | 00m00s [22/51] Installing expat-0:2.6.3-1.fc41 100% | 75.6 MiB/s | 541.7 KiB | 00m00s [23/51] Installing python3-libs-0:3.13. 100% | 274.1 MiB/s | 50.2 MiB | 00m00s [24/51] Installing python3-0:3.13.0~rc2 100% | 208.6 MiB/s | 213.6 KiB | 00m00s [25/51] Installing python3-packaging-0: 100% | 141.0 MiB/s | 433.2 KiB | 00m00s [26/51] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [27/51] Installing pcre2-utf32-0:10.44- 100% | 315.7 MiB/s | 646.6 KiB | 00m00s [28/51] Installing pcre2-utf16-0:10.44- 100% | 210.5 MiB/s | 646.7 KiB | 00m00s [29/51] Installing pcre2-devel-0:10.44- 100% | 199.5 MiB/s | 2.0 MiB | 00m00s [30/51] Installing json-c-0:0.17-4.fc41 100% | 11.1 MiB/s | 203.7 KiB | 00m00s [31/51] Installing tpm2-tss-0:4.1.3-3.f 100% | 299.5 MiB/s | 3.6 MiB | 00m00s [32/51] Installing nettle-0:3.10-3.fc41 100% | 234.3 MiB/s | 959.8 KiB | 00m00s [33/51] Installing gnutls-0:3.8.6-7.fc4 100% | 305.8 MiB/s | 3.4 MiB | 00m00s [34/51] Installing npth-0:1.7-2.fc41.aa 100% | 217.5 MiB/s | 222.7 KiB | 00m00s [35/51] Installing libubsan-0:14.2.1-3. 100% | 263.7 MiB/s | 540.0 KiB | 00m00s [36/51] Installing libatomic-0:14.2.1-3 100% | 193.1 MiB/s | 197.8 KiB | 00m00s [37/51] Installing libasan-0:14.2.1-3.f 100% | 320.5 MiB/s | 1.6 MiB | 00m00s [38/51] Installing make-1:4.4.1-8.fc41. 100% | 205.6 MiB/s | 1.9 MiB | 00m00s [39/51] Installing gcc-0:14.2.1-3.fc41. 100% | 328.0 MiB/s | 93.8 MiB | 00m00s [40/51] Installing libsepol-devel-0:3.7 100% | 41.6 MiB/s | 127.8 KiB | 00m00s [41/51] Installing libselinux-devel-0:3 100% | 22.5 MiB/s | 161.2 KiB | 00m00s [42/51] Installing annobin-plugin-gcc-0 100% | 64.5 MiB/s | 1.1 MiB | 00m00s [43/51] Installing gcc-plugin-annobin-0 100% | 10.8 MiB/s | 198.7 KiB | 00m00s [44/51] Installing gnupg2-0:2.4.5-3.fc4 100% | 301.5 MiB/s | 12.4 MiB | 00m00s [45/51] Installing python3-devel-0:3.13 100% | 129.6 MiB/s | 1.8 MiB | 00m00s [46/51] Installing python3-setuptools-0 100% | 178.8 MiB/s | 7.3 MiB | 00m00s [47/51] Installing audit-libs-devel-0:4 100% | 27.9 MiB/s | 114.3 KiB | 00m00s [48/51] Installing bison-0:3.8.2-9.fc41 100% | 257.7 MiB/s | 3.6 MiB | 00m00s [49/51] Installing flex-0:2.6.4-18.fc41 100% | 144.4 MiB/s | 887.4 KiB | 00m00s [50/51] Installing swig-0:4.3.0-8.fc41. 100% | 163.6 MiB/s | 6.4 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [51/51] Installing bzip2-devel-0:1.0.8- 100% | 1.7 MiB/s | 310.7 KiB | 00m00s Warning: skipped PGP checks for 3 packages from repository: copr_base Complete! Finish: build setup for libsemanage-3.7-3.fc41.src.rpm Start: rpmbuild libsemanage-3.7-3.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1725926400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.8d2FBo + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + test -d /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/rm -rf /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.l4XnxP + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libsemanage-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libsemanage-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:09 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD/libsemanage-3.7-build + rm -rf libsemanage-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-libsemanage-Preserve-file-context-and-ownership-in-p.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.rljR5e + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.7 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.13semanageswig_wrap.lo python-3.13_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.13 -fPIC -DSHARED -c -o python-3.13semanageswig_wrap.lo semanageswig_wrap.c semanageswig_wrap.c: In function ‘_wrap_semanage_get_hll_compiler_path’: semanageswig_wrap.c:4204:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 4204 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_extract’: semanageswig_wrap.c:5040:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5040 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg6, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list’: semanageswig_wrap.c:5082:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5082 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_create’: semanageswig_wrap.c:5204:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5204 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_name’: semanageswig_wrap.c:5333:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5333 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_lang_ext’: semanageswig_wrap.c:5379:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5379 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_create’: semanageswig_wrap.c:5651:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5651 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_get_name’: semanageswig_wrap.c:5733:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5733 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_get_module_info’: semanageswig_wrap.c:5964:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5964 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list_all’: semanageswig_wrap.c:6006:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6006 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_compute_checksum’: semanageswig_wrap.c:6209:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg4)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_create’: semanageswig_wrap.c:6542:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6542 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_clone’: semanageswig_wrap.c:6587:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6587 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_from_string’: semanageswig_wrap.c:6656:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6656 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_to_string’: semanageswig_wrap.c:6703:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6703 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_create’: semanageswig_wrap.c:6750:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6750 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_extract’: semanageswig_wrap.c:6797:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6797 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_create’: semanageswig_wrap.c:7064:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7064 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_clone’: semanageswig_wrap.c:7109:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7109 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query’: semanageswig_wrap.c:7177:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7177 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list’: semanageswig_wrap.c:7357:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7357 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_local’: semanageswig_wrap.c:7486:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7486 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_local’: semanageswig_wrap.c:7666:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7666 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_active’: semanageswig_wrap.c:7758:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7758 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_active’: semanageswig_wrap.c:7938:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7938 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_create’: semanageswig_wrap.c:8060:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8060 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_extract’: semanageswig_wrap.c:8107:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8107 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_create’: semanageswig_wrap.c:8378:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8378 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_clone’: semanageswig_wrap.c:8423:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8423 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query_local’: semanageswig_wrap.c:8573:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8573 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list_local’: semanageswig_wrap.c:8753:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8753 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query’: semanageswig_wrap.c:8800:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8800 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list’: semanageswig_wrap.c:8980:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8980 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_create’: semanageswig_wrap.c:9028:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9028 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_extract’: semanageswig_wrap.c:9075:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9075 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_get_roles’: semanageswig_wrap.c:9669:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9669 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_set_roles’: semanageswig_wrap.c:9724:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9724 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_create’: semanageswig_wrap.c:9763:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9763 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_clone’: semanageswig_wrap.c:9808:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9808 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query_local’: semanageswig_wrap.c:9958:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9958 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list_local’: semanageswig_wrap.c:10138:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10138 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query’: semanageswig_wrap.c:10185:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10185 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list’: semanageswig_wrap.c:10365:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10365 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_create’: semanageswig_wrap.c:10502:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10502 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_extract’: semanageswig_wrap.c:10547:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10547 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_create’: semanageswig_wrap.c:10889:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10889 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_clone’: semanageswig_wrap.c:10934:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10934 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query_local’: semanageswig_wrap.c:11084:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11084 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list_local’: semanageswig_wrap.c:11264:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11264 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query’: semanageswig_wrap.c:11311:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11311 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list’: semanageswig_wrap.c:11491:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11491 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_create’: semanageswig_wrap.c:11629:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11629 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_extract’: semanageswig_wrap.c:11676:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11676 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_get_subnet_prefix’: semanageswig_wrap.c:11744:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11744 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_create’: semanageswig_wrap.c:12082:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12082 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_clone’: semanageswig_wrap.c:12127:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12127 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query_local’: semanageswig_wrap.c:12277:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12277 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list_local’: semanageswig_wrap.c:12457:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12457 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query’: semanageswig_wrap.c:12504:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12504 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list’: semanageswig_wrap.c:12684:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12684 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_create’: semanageswig_wrap.c:12814:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12814 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_extract’: semanageswig_wrap.c:12861:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12861 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_get_ibdev_name’: semanageswig_wrap.c:12929:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12929 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_create’: semanageswig_wrap.c:13145:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13145 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_clone’: semanageswig_wrap.c:13190:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13190 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query_local’: semanageswig_wrap.c:13340:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13340 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list_local’: semanageswig_wrap.c:13520:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13520 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query’: semanageswig_wrap.c:13567:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13567 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list’: semanageswig_wrap.c:13747:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13747 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_create’: semanageswig_wrap.c:13877:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13877 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_extract’: semanageswig_wrap.c:13924:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13924 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_create’: semanageswig_wrap.c:14210:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14210 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_clone’: semanageswig_wrap.c:14255:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14255 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query_local’: semanageswig_wrap.c:14405:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14405 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_local’: semanageswig_wrap.c:14585:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14585 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query’: semanageswig_wrap.c:14632:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14632 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list’: semanageswig_wrap.c:14812:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14812 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_homedirs’: semanageswig_wrap.c:14865:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14865 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_create’: semanageswig_wrap.c:14913:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14913 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_extract’: semanageswig_wrap.c:14960:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14960 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_create’: semanageswig_wrap.c:15311:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15311 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_clone’: semanageswig_wrap.c:15356:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15356 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query_local’: semanageswig_wrap.c:15506:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15506 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list_local’: semanageswig_wrap.c:15686:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15686 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query’: semanageswig_wrap.c:15733:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15733 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list’: semanageswig_wrap.c:15913:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15913 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_create’: semanageswig_wrap.c:16052:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16052 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_extract’: semanageswig_wrap.c:16101:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16101 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr’: semanageswig_wrap.c:16169:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16169 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr_bytes’: semanageswig_wrap.c:16219:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16219 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask’: semanageswig_wrap.c:16383:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16383 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask_bytes’: semanageswig_wrap.c:16433:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16433 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_create’: semanageswig_wrap.c:16743:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16743 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_clone’: semanageswig_wrap.c:16788:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16788 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query_local’: semanageswig_wrap.c:16938:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16938 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list_local’: semanageswig_wrap.c:17118:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17118 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query’: semanageswig_wrap.c:17165:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17165 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list’: semanageswig_wrap.c:17345:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17345 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [Makefile:77: python-3.13semanageswig_wrap.lo] Error 1 make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make: *** [Makefile:8: pywrap] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.rljR5e (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.rljR5e (%build) Finish: rpmbuild libsemanage-3.7-3.fc41.src.rpm Finish: build phase for libsemanage-3.7-3.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-aarch64-1727874093.136392/root/var/log/dnf5.log ERROR: Exception(/var/lib/copr-rpmbuild/results/libsemanage-3.7-3.fc41.src.rpm) Config(fedora-41-aarch64) 0 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 605d3994064b40a2b0c30e6a301a636a -D /var/lib/mock/fedora-41-aarch64-1727874093.136392/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.tmgva0nw:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/originals/libsemanage.spec' Copr build error: Build failed